Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dms_T_AGM.xml

Overview

General Information

Sample name:dms_T_AGM.xml
Analysis ID:1430761
MD5:30a611030bf0c96b491bdf17f2b75153
SHA1:b24f5f6c7297218058f1468543de359ff66ced11
SHA256:245f05645c64668af1e1dbb08e3e078f7e0f30cc831cd984cfdafad0de7856fa
Tags:jar
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Potential browser exploit detected (process start blacklist hit)
Sigma detected: Use Short Name Path in Command Line

Classification

  • System is w10x64
  • MSOXMLED.EXE (PID: 1196 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\dms_T_AGM.xml" MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 6476 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dms_T_AGM.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 5720 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6476 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 892 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472 MD5: 89CF8972D683795DAB6901BC9456675D)
          • msedge.exe (PID: 3712 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 5748 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2080,i,7528755408254883193,15071468154645449224,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • ssvagent.exe (PID: 3608 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • msedge.exe (PID: 7232 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7540 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8464 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6236 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6476 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 5720, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 3608, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 6476, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1714539322&P2=404&P3=2&P4=F2otOcUjcWgjzhiB5aEP2XoBBUAteJOArLTi56X2WC%2bFjn3a8tCPuVw1273hF6KyqcIVyVaaNySrJN85mTht4Q%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: ObQOx1Imnt2LjhVimpFDTISec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: 000003.log.9.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
Source: 000003.log.9.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
Source: 000003.log.9.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
Source: msapplication.xml1.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xafcf6af3,0x01da9603</date><accdate>0xafd1cd0f,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml6.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xafd69192,0x01da9603</date><accdate>0xafd69192,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml8.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xafd8f3bc,0x01da9603</date><accdate>0xafdb565c,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.googleusercontent.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: msapplication.xml.2.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml2.2.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml3.2.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml4.2.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml5.2.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml6.2.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml7.2.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml8.2.drString found in binary or memory: http://www.youtube.com/
Source: manifest.json.9.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.9.drString found in binary or memory: https://chromewebstore.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: manifest.json0.9.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive.google.com/
Source: 000003.log.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
Source: 000003.log.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: content_new.js.9.dr, content.js.9.drString found in binary or memory: https://www.google.com/chrome
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: classification engineClassification label: clean2.winXML@49/218@8/5
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFF2C784E3749355E8.TMPJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\dms_T_AGM.xml"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dms_T_AGM.xml
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6476 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2080,i,7528755408254883193,15071468154645449224,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6236 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dms_T_AGM.xmlJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6476 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2080,i,7528755408254883193,15071468154645449224,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6236 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Web Data.9.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: Web Data.9.drBinary or memory string: discord.comVMware20,11696428655f
Source: Web Data.9.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: Web Data.9.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: Web Data.9.drBinary or memory string: global block list test formVMware20,11696428655
Source: Web Data.9.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: Web Data.9.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: Web Data.9.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: Web Data.9.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: Web Data.9.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: Web Data.9.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: Web Data.9.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: Web Data.9.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: Web Data.9.drBinary or memory string: outlook.office365.comVMware20,11696428655t
Source: Web Data.9.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: Web Data.9.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: Web Data.9.drBinary or memory string: outlook.office.comVMware20,11696428655s
Source: Web Data.9.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: Web Data.9.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
Source: Web Data.9.drBinary or memory string: AMC password management pageVMware20,11696428655
Source: Web Data.9.drBinary or memory string: tasks.office.comVMware20,11696428655o
Source: Web Data.9.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: Web Data.9.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: Web Data.9.drBinary or memory string: interactivebrokers.comVMware20,11696428655
Source: Web Data.9.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: Web Data.9.drBinary or memory string: dev.azure.comVMware20,11696428655j
Source: Web Data.9.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: Web Data.9.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: Web Data.9.drBinary or memory string: bankofamerica.comVMware20,11696428655x
Source: Web Data.9.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: Web Data.9.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dms_T_AGM.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1430761 Sample: dms_T_AGM.xml Startdate: 24/04/2024 Architecture: WINDOWS Score: 2 9 MSOXMLED.EXE 12 2->9         started        11 msedge.exe 25 347 2->11         started        dnsIp3 14 iexplore.exe 69 105 9->14         started        37 239.255.255.250 unknown Reserved 11->37 16 msedge.exe 20 11->16         started        19 msedge.exe 11->19         started        process4 dnsIp5 21 iexplore.exe 2 22 14->21         started        31 googlehosted.l.googleusercontent.com 142.251.2.132, 443, 49709 GOOGLEUS United States 16->31 33 sni1gl.wpc.nucdn.net 152.195.19.97, 443, 49722 EDGECASTUS United States 16->33 35 4 other IPs or domains 16->35 process6 process7 23 ie_to_edge_stub.exe 1 21->23         started        25 ssvagent.exe 501 21->25         started        process8 27 msedge.exe 10 23->27         started        process9 29 msedge.exe 27->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
sni1gl.wpc.nucdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
googlehosted.l.googleusercontent.com
142.251.2.132
truefalse
    high
    sni1gl.wpc.nucdn.net
    152.195.19.97
    truefalseunknown
    clients2.googleusercontent.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://chrome.cloudflare-dns.com/dns-queryfalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://clients2.googleusercontent.com/crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crxfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.nytimes.com/msapplication.xml4.2.drfalse
          high
          https://drive-daily-2.corp.google.com/manifest.json0.9.drfalse
            high
            https://drive-autopush.corp.google.com/manifest.json0.9.drfalse
              high
              https://drive-daily-4.corp.google.com/manifest.json0.9.drfalse
                high
                http://www.amazon.com/msapplication.xml.2.drfalse
                  high
                  http://www.twitter.com/msapplication.xml6.2.drfalse
                    high
                    https://drive-daily-1.corp.google.com/manifest.json0.9.drfalse
                      high
                      https://drive-daily-5.corp.google.com/manifest.json0.9.drfalse
                        high
                        https://docs.google.com/manifest.json0.9.drfalse
                          high
                          https://drive-staging.corp.google.com/manifest.json0.9.drfalse
                            high
                            https://www.google.com/chromecontent_new.js.9.dr, content.js.9.drfalse
                              high
                              https://drive-daily-6.corp.google.com/manifest.json0.9.drfalse
                                high
                                https://drive.google.com/manifest.json0.9.drfalse
                                  high
                                  https://drive-daily-0.corp.google.com/manifest.json0.9.drfalse
                                    high
                                    http://www.youtube.com/msapplication.xml8.2.drfalse
                                      high
                                      https://chromewebstore.google.com/manifest.json.9.drfalse
                                        high
                                        http://www.wikipedia.com/msapplication.xml7.2.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://drive-preprod.corp.google.com/manifest.json0.9.drfalse
                                          high
                                          http://www.live.com/msapplication.xml3.2.drfalse
                                            high
                                            https://chrome.google.com/webstore/manifest.json.9.drfalse
                                              high
                                              http://www.reddit.com/msapplication.xml5.2.drfalse
                                                high
                                                http://www.google.com/msapplication.xml2.2.drfalse
                                                  high
                                                  https://drive-daily-3.corp.google.com/manifest.json0.9.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    162.159.61.3
                                                    chrome.cloudflare-dns.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    152.195.19.97
                                                    sni1gl.wpc.nucdn.netUnited States
                                                    15133EDGECASTUSfalse
                                                    142.251.2.132
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.64.41.3
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                    Analysis ID:1430761
                                                    Start date and time:2024-04-24 06:54:27 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 2s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:16
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:dms_T_AGM.xml
                                                    Detection:CLEAN
                                                    Classification:clean2.winXML@49/218@8/5
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .xml
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.202.58.34, 13.107.42.16, 204.79.197.239, 13.107.21.239, 142.251.2.113, 142.251.2.139, 142.251.2.138, 142.251.2.102, 142.251.2.100, 142.251.2.101, 204.79.197.200, 13.107.21.200, 142.251.2.94, 142.250.101.94
                                                    • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, e11290.dspg.akamaiedge.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, www.gstatic.com, l-0007.l-msedge.net, ieonline.microsoft.com, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, dual-a-0001.a-msedge.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, edge.microsoft.com, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, any.edge.bing.com, l-0007.config.skype.com, go.microsoft.com.edgekey.net, wwwprod.www-bing-com.akadns.net, clients.l.google.com, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com, dual-a-0036.a-msedge.net
                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtSetValueKey calls found.
                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                    No simulations
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    162.159.61.3zlONcFaXkc.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                      ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                        ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                          Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                            SenPalia.exeGet hashmaliciousUnknownBrowse
                                                              Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                                SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                  UnderWars.exeGet hashmaliciousUnknownBrowse
                                                                    SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                      SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                        239.255.255.250http://rum.browser-intake-foxbusiness.com:443Get hashmaliciousUnknownBrowse
                                                                          http://42.193.223.169/extensioncompabilitynode.exeGet hashmaliciousUnknownBrowse
                                                                            https://d-wz.info/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                              https://www.longin-eki.co.jp.cduhzkc.cn/Get hashmaliciousUnknownBrowse
                                                                                https://www.longin-eki.co.jp.nebxshr.cn/Get hashmaliciousUnknownBrowse
                                                                                  https://www.admin-longin.co.jp.mc3lva.cn/Get hashmaliciousUnknownBrowse
                                                                                    https://www.longin.co.jp.wiibhaq.cn/Get hashmaliciousUnknownBrowse
                                                                                      https://emv1.3rujia.cn/Get hashmaliciousUnknownBrowse
                                                                                        SecuriteInfo.com.Trojan.MSIL.zgRAT.Heur.21652.15881.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                          https://wmicrosouab-4ba8.udydzj.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                            152.195.19.97SecuriteInfo.com.Trojan.MSIL.zgRAT.Heur.21652.15881.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                              https://www.jottacloud.com/s/359ee8b110b8ca8464998842a5d227ed979Get hashmaliciousHTMLPhisherBrowse
                                                                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=remoinmobiliaria.com%2F%40%2FAmericanautoshield/ZwgXU85423ZwgXU85423ZwgXU/bWlrZS5ub3ZpY2tAYW1lcmljYW5hdXRvc2hpZWxkLmNvbQ==Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                  https://wisdomcircle.playbook.ai/cron/click-email/?eid=TmpVMVlXUTRORGM0TUdJMVl3PT0&ru=https://cd14fe4e.2690c0a545a7f22e8ae6844c.workers.dev/?qrc=caroline.picabea@naxicap.com%20https://wisdomcircle.playbook.ai/cron/click-email/?eid=TmpVMVlXUTRORGM0TUdJMVl3PT0&ru=https://cd14fe4e.2690c0a545a7f22e8ae6844c.workers.dev/?qrc=caroline.picabea@naxicap.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    https://1drv.ms/o/s!BDwGtOL3Ob0ShA6L6a7ghGOEVOBw?e=-nVgacgL8k2GcXGT6ejjHg&at=9%22)%20and%20ContentType:(%221%22)Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                      https://download-myproposal.xyzGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                        https://cosantinexi.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                          https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBigge/aDRmd79087aDRmd79087aDRmd/ZHN3ZWF6YUBiaWdnZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                            https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FC2educate/aEFQv26188aEFQv26188aEFQv/anVsaWUubG9uZ2lub0BjMmVkdWNhdGUuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                              http://t.cm.morganstanley.com/r/?id=h1b92d14%2C134cc33c%2C1356be32&p1=www.saiengroup.com%2Fteaz%2F648c482b60b3906833c9304bab170add%2FJBVNhz%2FYW15LmNoZW5AZG91YmxlbGluZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                172.64.41.3zlONcFaXkc.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                  https://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                    SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                      UnderWars.exeGet hashmaliciousUnknownBrowse
                                                                                                                        SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                          https://edbullardcompany-my.sharepoint.com/:f:/g/personal/eric_rosario_bullard_com/EoLKvcaqSE1Go3fA5to5CQABtxAftKTD0ktrakp7rbi4Xg?e=Mvbf0DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                              BetaUnfrated.exeGet hashmaliciousPafishBrowse
                                                                                                                                nsis-installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    chrome.cloudflare-dns.comzlONcFaXkc.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    TeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                    • 162.159.61.3
                                                                                                                                    https://netorgft12232017-my.sharepoint.com:443/:f:/g/personal/lisa_imjts_com/EsnpAMoHQfhBluK8Y5tDE68BaHrT-12huxTJR_ZqVWR4tA?e=5%3aZZh3dZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 162.159.61.3
                                                                                                                                    ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 162.159.61.3
                                                                                                                                    Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                                                                                                    • 162.159.61.3
                                                                                                                                    SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    UnderWars.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    Sonic-Glyder.exeGet hashmaliciousStealitBrowse
                                                                                                                                    • 162.159.61.3
                                                                                                                                    SenPalia.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 162.159.61.3
                                                                                                                                    sni1gl.wpc.nucdn.netfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    https://ecouterrepondeurvocal.pro/35-hnJZibGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    Payslip-9583.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    http://woollamau.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    http://woollamau.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    O28gzBGj5H.svgGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    JG822Ei50X.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    hKi4HPB9nO.exeGet hashmaliciousGocoder, MimikatzBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    CLOUDFLARENETUSDHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.215.45
                                                                                                                                    Remittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    shipping docs.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.74.191
                                                                                                                                    Invoice.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.134.136
                                                                                                                                    Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                    • 172.67.152.117
                                                                                                                                    purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                    • 104.21.65.24
                                                                                                                                    BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    CLOUDFLARENETUSDHL Shipping doc.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    Reconfirm Details.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.215.45
                                                                                                                                    Remittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.175.222
                                                                                                                                    shipping docs.docGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.74.191
                                                                                                                                    Invoice.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.134.136
                                                                                                                                    Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                    • 172.67.152.117
                                                                                                                                    purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.26.12.205
                                                                                                                                    PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 104.26.13.205
                                                                                                                                    UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                    • 104.21.65.24
                                                                                                                                    BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                    • 172.67.74.152
                                                                                                                                    EDGECASTUSSecuriteInfo.com.Trojan.MSIL.zgRAT.Heur.21652.15881.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    https://magnisteel.lk/4765445b-32c6-49b0-83e6-1d93765276ca.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 152.199.4.44
                                                                                                                                    https://u44058082.ct.sendgrid.net/ls/click?upn=u001.wjMLvmoK1OC9dTKy5UL4VbqcIJmZWkGKJypB0ZF6j6rXk8HVnxe0g2af-2BenroUoONz6EEWthgE-2Bi2vVRUosKTZRVQ5v63hCdxrdKCztVooIv51imK8tr-2Bb3beAsH6u-2FNluJlUKmd7nST-2B9m-2Bl2Rgv4y6uHLimO0TjhZzZ-2F-2BDlllJQne3tT99z6x4W12pJpddTL-2BoJ2-2Bdo6961pFN3dV2Rg-3D-3DeWGT_h-2FW4DSvZGhKY-2FmU3Rq-2F3L-2FXo2OZSHdaVvlpgAgHQWDXPYB9CNYi-2FcvonFCbsEhjt9RP-2BQa7dTwbMJOOaP3JRnMW6mQAitl6qAb1EkaAR-2BmnZDE6Bi3ooqtCrrMW-2F3TPNMK3AVi1YKIdTOZivmUJGaXdrtbqCykfnTTkN9KMRy80rdRqf6LWUCYWGeeaXb-2BD6jokMbr-2FaJKvKMHDNWAfHyhaE6QO9pw7souFUseKb40g-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 152.199.4.44
                                                                                                                                    EXTERNAL Bonnie St Dryden is inviting you to collaborate on One_docx(Apr 23) DOC3848493.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 152.199.4.44
                                                                                                                                    file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                    • 192.229.211.108
                                                                                                                                    https://www.jottacloud.com/s/359ee8b110b8ca8464998842a5d227ed979Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 152.195.19.97
                                                                                                                                    https://assets-usa.mkt.dynamics.com/6f8aa86c-81f8-ee11-a1fa-0022482e8338/digitalassets/standaloneforms/4b367e61-8601-ef11-a1fd-0022482f3701Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 152.199.4.44
                                                                                                                                    http://divbracket.comGet hashmaliciousUnknownBrowse
                                                                                                                                    • 192.229.163.25
                                                                                                                                    https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                                                                                                                    • 152.199.24.163
                                                                                                                                    https://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 152.199.4.44
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4286
                                                                                                                                    Entropy (8bit):3.8046022951415335
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                    MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                    SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                    SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                    SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):48748
                                                                                                                                    Entropy (8bit):6.092660684234132
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:SF5kruq4eV5xmx3QzkahFuthDO6vP6Ou9tSzn4PW+pbFo5/sxtdMeYfDrYeMCAoq:SFmi3KDjt6YtSzL50+eWMRoBhu3VlXrB
                                                                                                                                    MD5:64313EBB1DB079597AD82BFAF7538FEA
                                                                                                                                    SHA1:AE0BD82EADEA96C7D4D979742B4AD0BA56439474
                                                                                                                                    SHA-256:3E0115B60E97D3B040E360A7905ACB62292157D7650ABA89D11C619750A73952
                                                                                                                                    SHA-512:CEC7489C2CD5DC0FD2666CCF3476475576F86645A81A78FA54421447B2A23045B0B893FC097F3EFE605FDB45E345C1074E20B085B2FC35C023FC070FD7850F03
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"2D98E86C22A85D74DE9A317BE284280223E65F75C8F8F93CFC812C09FFD210F4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8Fb10d7yBzu7sI7kDGWAL8LsHer/8881v31zyzc2dsLUUd2vJQ3TyTrSwHk9QR5vk8EDWd2mvjNDwj0P4MeKa17bnCpq+NDKstdoxYfu0budDfIi1sn5CZjbkI/iw3N9tbt7hJP46zeEdTuHwztGMRd1TZ2f0+H43WC9/0nz8WfJ6fDpur5VpChN9RP8CPW6UkU/BwUYWNkuQPd/Bz5IddisRzSuxeMgbhgi5FK/5LVNhCXK
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):48991
                                                                                                                                    Entropy (8bit):6.097590971688122
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:SF5kruq4eV5xmx3QzkahFuthDO6vP6OVk29TIHjuhGFPW+pbFSf5/sxtdMeYfDry:SFmi3KDjt61DTIKf50+eWMRoBhu3VlXd
                                                                                                                                    MD5:6AD2AD5E74F40F86FA87F6A4FD972927
                                                                                                                                    SHA1:BF78B7A41A29A2CC3CF8616A70D4D4A910EF42A6
                                                                                                                                    SHA-256:D855B6132A9A26990163CACFA596EEC948EE8F45F71537F1BFD54767807A3353
                                                                                                                                    SHA-512:45C4ECA672996D31E4AA37AF92620CAC92328E899B277E1D0B13764D5D9341289CF08629BE087EA884F01D115DF15F84476152634EB142191D2A71C8A91B5D5E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"2D98E86C22A85D74DE9A317BE284280223E65F75C8F8F93CFC812C09FFD210F4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):48748
                                                                                                                                    Entropy (8bit):6.092693550660683
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:SF5kruq4eV5xmx3QzkahFuthDO6vP6Oq9tSzn4PW+pbFo5/sxtdMeYfDrYeMCAoq:SFmi3KDjt6stSzL50+eWMRoBhu3VlXrB
                                                                                                                                    MD5:D6F3344BFFA39CD9D372A6E3D4398951
                                                                                                                                    SHA1:04E80E26D72DE1AFA2DEF2372A98551963EE0A2F
                                                                                                                                    SHA-256:08C03E5F533C3FFCE78A63A5DE61E34E47614BC796B47000B6E64BB5F240B727
                                                                                                                                    SHA-512:BCE7D8EA7A41D13FDB9B501A6DC3FFEE9E726E2084803A7FDD16B810BD49758282AEBC47F918118ACA966F945910E7F49FD16873EA8E0C556D2FADE18577A829
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"2D98E86C22A85D74DE9A317BE284280223E65F75C8F8F93CFC812C09FFD210F4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8Fb10d7yBzu7sI7kDGWAL8LsHer/8881v31zyzc2dsLUUd2vJQ3TyTrSwHk9QR5vk8EDWd2mvjNDwj0P4MeKa17bnCpq+NDKstdoxYfu0budDfIi1sn5CZjbkI/iw3N9tbt7hJP46zeEdTuHwztGMRd1TZ2f0+H43WC9/0nz8WfJ6fDpur5VpChN9RP8CPW6UkU/BwUYWNkuQPd/Bz5IddisRzSuxeMgbhgi5FK/5LVNhCXK
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44612
                                                                                                                                    Entropy (8bit):6.097201850678793
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBswuthDO6vP6OVk29TIHjGKGkqFPzAcGoup1Xl3j0:z/Ps+wsI7ynEt61DTIjchu3VlXr4CRo1
                                                                                                                                    MD5:40558B4BF71DBD003BC6D82C01E0CCF7
                                                                                                                                    SHA1:0358301DD0522B1D34B588D343B0FA15C45F5935
                                                                                                                                    SHA-256:F79F2245189AA97B1AC3F046B47AE2E5BFAF69D8B4B12BEC43EFD294241FAE39
                                                                                                                                    SHA-512:E04F00F1098E672DC1EDFBF9DA9C56B982FF1430A90720B1B552BC19789ED51B96903074D674CAE2FD78BA7BDD8EA7270162FC5800378C27ED3E0662D1D9786A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44672
                                                                                                                                    Entropy (8bit):6.096647734053472
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4xkBhwuthDO6vP6OVk29TIHjuhGFPW+pbFScGoup1XlI:z/Ps+wsI7yOEC61DTIKchu3VlXr4CRo1
                                                                                                                                    MD5:BE69D21EC4676CF6A843993F8E6BAA11
                                                                                                                                    SHA1:339156D286A4D34E940BC2EBC0CE5C8B92AE806A
                                                                                                                                    SHA-256:6CC50991215438F82AEB80DD7D78C74CC8C7D85DC996CADFDA3B52B05AB1AD61
                                                                                                                                    SHA-512:7A1EEC09193EF0C409FDAFD1FD3CD905D9074D5537000A595A9813B58BAAEFB106D429CB87010E6D27F09DC2E5537025CF09C8B58CE1CFCFE1569B7C2E92A161
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):104016
                                                                                                                                    Entropy (8bit):4.636944597507655
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:B/lv4Es5MNTQjs5Vdw34PsiaR+tDvYXridW+8uh5kE:fwsQ45VdwIiS+GdeK5kE
                                                                                                                                    MD5:B19089DCF4B3885A5E15D563A75DDF03
                                                                                                                                    SHA1:17C06D14FDE1602428C1B176E657275673393940
                                                                                                                                    SHA-256:3DCFB0922D44F3FD6EB726D031A8E86BE2D03FF56EF781425D5550A5923D2F0E
                                                                                                                                    SHA-512:3C0C8F05A8F03200D1B0FF71A0091C8F4C6472CA7760BB7A7EC54F2F01626241C2ACA8AA06613C4EEE82DCE4940995F2985179125F8535677E095AAAB4FB5A9C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):104016
                                                                                                                                    Entropy (8bit):4.636944597507655
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:B/lv4Es5MNTQjs5Vdw34PsiaR+tDvYXridW+8uh5kE:fwsQ45VdwIiS+GdeK5kE
                                                                                                                                    MD5:B19089DCF4B3885A5E15D563A75DDF03
                                                                                                                                    SHA1:17C06D14FDE1602428C1B176E657275673393940
                                                                                                                                    SHA-256:3DCFB0922D44F3FD6EB726D031A8E86BE2D03FF56EF781425D5550A5923D2F0E
                                                                                                                                    SHA-512:3C0C8F05A8F03200D1B0FF71A0091C8F4C6472CA7760BB7A7EC54F2F01626241C2ACA8AA06613C4EEE82DCE4940995F2985179125F8535677E095AAAB4FB5A9C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4194304
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3::
                                                                                                                                    MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                    SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                    SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                    SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4194304
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3::
                                                                                                                                    MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                    SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                    SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                    SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4194304
                                                                                                                                    Entropy (8bit):0.3660181227251035
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:FkXkX0UpcxM9M2vdc4GeBc5pTHJ1OtMbEeZ0Exliq45E23YqXfhBkcV1m9QjJjku:eXUB+TatMbMhvmSeaH1BwjSf8m
                                                                                                                                    MD5:C615B942A4F20852015677EBF7F835F7
                                                                                                                                    SHA1:007FDAD24AD4C9595BDE7C32091EF9F785A9B100
                                                                                                                                    SHA-256:251BC3E2389A1C8B9911BA0940294DF68E1FD29B3F547FD2A392FB9BC2AC34EF
                                                                                                                                    SHA-512:28AA903AAE12367A205EF78A47DD319F8BD5EF64889D32B31C4DD8169A2395E998EFD0A3B6F0AC516B49FD713B7908702EF2031A745E377097A5C09053732C0C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:...@..@...@.....C.].....@...............H...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?.......".nxfhiu20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J../T...^o..J...Y...^o..J..w....^o..J..A....^o..J..1H...^o..J....c..^o..J...c=..^o..J....J..^o..J..3.(..^o..J.......^o..J...b.J.^o..J...#...^o..J....k..^o..J..?....^o..J..S..O.^o..J..l.zL.^o..J..@."..^o..J..?U...^o..J..!..h.^o..J..z{...^o..J..n....^o..J..0....^o..J....%.^o..J...I.r.^o..J.......^o..J..ZK...^o..J.....^o..J.......^o..J...'x#.^o..J......^o..J....\.^o..J.......^o.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):280
                                                                                                                                    Entropy (8bit):4.132041621771752
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:FiWWltlApdeXKeQwFMYLAfJrAazlYBVP/Sh/JzvPWVcRVEVg3WWD5x1:o1ApdeaEqYsMazlYBVsJDu2ziy5
                                                                                                                                    MD5:845CFA59D6B52BD2E8C24AC83A335C66
                                                                                                                                    SHA1:6882BB1CE71EB14CEF73413EFC591ACF84C63C75
                                                                                                                                    SHA-256:29645C274865D963D30413284B36CC13D7472E3CD2250152DEE468EC9DA3586F
                                                                                                                                    SHA-512:8E0E7E8CCDC8340F68DB31F519E1006FA7B99593A0C1A2425571DAF71807FBBD4527A211030162C9CE9E0584C8C418B5346C2888BEDC43950BF651FD1D40575E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:sdPC......................X..<EE..r/y..."pZLhTaJ23hN5uQxwzu0K2CYes/dvJuE93VbIVV/LnRA="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................fdb35e9f-12f5-40d5-8d50-87a9333d43a4............
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):30243
                                                                                                                                    Entropy (8bit):5.565517945312162
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:DDXokP7pLGLddkWPeEf4T8F1+UoAYDCx9Tuqh0VfUC9xbog/OVqqWcuZArwe8pyc:DDXokJcddkWPeEf4Tu1jarqWRZxeWt1
                                                                                                                                    MD5:FBEA1E1D0C409D24F60F9056DA7BCC20
                                                                                                                                    SHA1:52B23914408C27DBA2910CDE2F1F650BB9EC8688
                                                                                                                                    SHA-256:1919CEC1AA4B72235FDBA1B1249FC78D9313508095980ED7B85B1737C642CFCC
                                                                                                                                    SHA-512:F9C84D70B62F85F87A391C4B2262A1584FE13B69CCE2ED28C7CEC171EE6A300DDE6837C97FC5E8341E931E1350CBF7B0ADF345FCEB1CC3CF15203B165F6771E4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358408118818607","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358408118818607","location":5,"ma
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):480719
                                                                                                                                    Entropy (8bit):5.394119046229531
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:v+477TZyhJOGiMlbOFbXG/KFd2X13p8S15tndAYDI11csxK:v+4zZoOG1eLG/KKp8cdAYDI11csI
                                                                                                                                    MD5:1698FB04CE717EA84735231EAA6DF7C1
                                                                                                                                    SHA1:86A85B9CB0F51B153361D4E258B40E6D27249B5D
                                                                                                                                    SHA-256:D1B3FC3A4E8F7281E7CFF05B602EBD7C71157F4948494F428C82A50B4297FF9F
                                                                                                                                    SHA-512:D4E46D6126FCA1D923EF1E8C8364D4688A23B1402264F981CE80ABDF392E6BE246DFFB3861A2D8184AD23FFCFAF9541EA687EB9D953BCF90F2E25D0F0136B6CC
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:...m.................DB_VERSION.1.l.i.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340900604462938.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):336
                                                                                                                                    Entropy (8bit):5.133520347257307
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dBhS2a+q2P923oH+Tcwt9Eh1tIFUt8ndBhSkWXWZmw+ndBhUFO3VkwO923oH+TI:si2a+v4Yeb9Eh16FUt8dikWXW/+dk8Vu
                                                                                                                                    MD5:E9536AB2C6D5B7F149265BD2373EB4EA
                                                                                                                                    SHA1:A2F771008B831893145C07983F46472F6AFBA95E
                                                                                                                                    SHA-256:1E608A16BBA023AC9202FC6EDAD6D2192DDC53762452C9BED738297F6748E3E3
                                                                                                                                    SHA-512:4F702E45A623ADF037B446251D687EC4B004504CFEA417564A24CF646FB465FB6422DE139667C10A30AFC34B49621C7E5173A7EAC6C972E037629A3B8BC63987
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:24.077 213c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/04/24-06:55:24.078 213c Recovering log #3.2024/04/24-06:55:24.083 213c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):336
                                                                                                                                    Entropy (8bit):5.133520347257307
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dBhS2a+q2P923oH+Tcwt9Eh1tIFUt8ndBhSkWXWZmw+ndBhUFO3VkwO923oH+TI:si2a+v4Yeb9Eh16FUt8dikWXW/+dk8Vu
                                                                                                                                    MD5:E9536AB2C6D5B7F149265BD2373EB4EA
                                                                                                                                    SHA1:A2F771008B831893145C07983F46472F6AFBA95E
                                                                                                                                    SHA-256:1E608A16BBA023AC9202FC6EDAD6D2192DDC53762452C9BED738297F6748E3E3
                                                                                                                                    SHA-512:4F702E45A623ADF037B446251D687EC4B004504CFEA417564A24CF646FB465FB6422DE139667C10A30AFC34B49621C7E5173A7EAC6C972E037629A3B8BC63987
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:24.077 213c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/04/24-06:55:24.078 213c Recovering log #3.2024/04/24-06:55:24.083 213c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):348
                                                                                                                                    Entropy (8bit):5.225776622835335
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dK9+q2P923oH+TcwtnG2tMsIFUt8ndKJZmw+ndK9VkwO923oH+TcwtnG2tMsLJ:sU+v4Yebn9GFUt8d0/+dUV5LYebn95J
                                                                                                                                    MD5:CCA537C0CE11507898073228BFB7136F
                                                                                                                                    SHA1:6F3E16924F9633B6710C41B33E2BC51CEE4861B7
                                                                                                                                    SHA-256:2DBC2DD1F024DB97EAEC4EA240263B44A8846DE06E04679E80DD245897C02F28
                                                                                                                                    SHA-512:792CFFE15B6C25E8D666D38747A6D1BE48CF1034F808F529DE3855409659759FC95CFD820E9DF7F4C0DBEFAEB1BE7C08AE636E17C4430A2039E104CDE91D8678
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:18.956 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/04/24-06:55:18.956 1d2c Recovering log #3.2024/04/24-06:55:18.956 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):348
                                                                                                                                    Entropy (8bit):5.225776622835335
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dK9+q2P923oH+TcwtnG2tMsIFUt8ndKJZmw+ndK9VkwO923oH+TcwtnG2tMsLJ:sU+v4Yebn9GFUt8d0/+dUV5LYebn95J
                                                                                                                                    MD5:CCA537C0CE11507898073228BFB7136F
                                                                                                                                    SHA1:6F3E16924F9633B6710C41B33E2BC51CEE4861B7
                                                                                                                                    SHA-256:2DBC2DD1F024DB97EAEC4EA240263B44A8846DE06E04679E80DD245897C02F28
                                                                                                                                    SHA-512:792CFFE15B6C25E8D666D38747A6D1BE48CF1034F808F529DE3855409659759FC95CFD820E9DF7F4C0DBEFAEB1BE7C08AE636E17C4430A2039E104CDE91D8678
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:18.956 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/04/24-06:55:18.956 1d2c Recovering log #3.2024/04/24-06:55:18.956 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):418
                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                    MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                    SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                    SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                    SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.24551561733534
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dCR+q2P923oH+Tcwt8aPrqIFUt8ndoCAWZmw+ndoC3VkwO923oH+Tcwt8amLJ:sCR+v4YebL3FUt8dobW/+do+V5LYebQJ
                                                                                                                                    MD5:9118556691C806825D1D98677A6648C0
                                                                                                                                    SHA1:5277BC1803D328D190F7096F40FEBD3D3AC8557B
                                                                                                                                    SHA-256:6E45E3B93D74E105CF168BD93B335362A13994A53B6859042320645C2FE756DB
                                                                                                                                    SHA-512:2865D0BFFD76D356D09E80505AB1F1101D1BCE3CC0C087C9A09426A6EA0398E2834616D54DB88D71B6B0266C74395F37DA1952881E9FDB85E520FD473597E683
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:18.975 1d3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/04/24-06:55:18.976 1d3c Recovering log #3.2024/04/24-06:55:18.976 1d3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.24551561733534
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dCR+q2P923oH+Tcwt8aPrqIFUt8ndoCAWZmw+ndoC3VkwO923oH+Tcwt8amLJ:sCR+v4YebL3FUt8dobW/+do+V5LYebQJ
                                                                                                                                    MD5:9118556691C806825D1D98677A6648C0
                                                                                                                                    SHA1:5277BC1803D328D190F7096F40FEBD3D3AC8557B
                                                                                                                                    SHA-256:6E45E3B93D74E105CF168BD93B335362A13994A53B6859042320645C2FE756DB
                                                                                                                                    SHA-512:2865D0BFFD76D356D09E80505AB1F1101D1BCE3CC0C087C9A09426A6EA0398E2834616D54DB88D71B6B0266C74395F37DA1952881E9FDB85E520FD473597E683
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:18.975 1d3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/04/24-06:55:18.976 1d3c Recovering log #3.2024/04/24-06:55:18.976 1d3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):418
                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                    MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                    SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                    SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                    SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):328
                                                                                                                                    Entropy (8bit):5.186046256353736
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dZh+q2P923oH+Tcwt865IFUt8ndZJYBAWZmw+ndZPVkwO923oH+Tcwt86+ULJ:s7+v4Yeb/WFUt8d3CAW/+dtV5LYeb/+e
                                                                                                                                    MD5:C52732BEDC90BC4D0AE5C2389C5B880D
                                                                                                                                    SHA1:C7D3F77BB005A56AFBC33D9897241A51E73953EE
                                                                                                                                    SHA-256:800CF946CABF15BB912CEA30EE8FA2CFA9F0C19CB5C7A1969809B89A3882D3D2
                                                                                                                                    SHA-512:5390DB2CBDF99DF92DC29DDC631ACB5C5059C4D3A49394E8682AA62848DC8A0FEBA7C6B59378891BC17BFBE74C27ED359245096B5320FF2502D773D86A12BD62
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.005 1d3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/04/24-06:55:19.006 1d3c Recovering log #3.2024/04/24-06:55:19.007 1d3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):328
                                                                                                                                    Entropy (8bit):5.186046256353736
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dZh+q2P923oH+Tcwt865IFUt8ndZJYBAWZmw+ndZPVkwO923oH+Tcwt86+ULJ:s7+v4Yeb/WFUt8d3CAW/+dtV5LYeb/+e
                                                                                                                                    MD5:C52732BEDC90BC4D0AE5C2389C5B880D
                                                                                                                                    SHA1:C7D3F77BB005A56AFBC33D9897241A51E73953EE
                                                                                                                                    SHA-256:800CF946CABF15BB912CEA30EE8FA2CFA9F0C19CB5C7A1969809B89A3882D3D2
                                                                                                                                    SHA-512:5390DB2CBDF99DF92DC29DDC631ACB5C5059C4D3A49394E8682AA62848DC8A0FEBA7C6B59378891BC17BFBE74C27ED359245096B5320FF2502D773D86A12BD62
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.005 1d3c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/04/24-06:55:19.006 1d3c Recovering log #3.2024/04/24-06:55:19.007 1d3c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1254
                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                    MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                    SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                    SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                    SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.160299680081246
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2d7Fq2P923oH+Tcwt8NIFUt8ndBZZmw+ndBzkwO923oH+Tcwt8+eLJ:s7Fv4YebpFUt8dBZ/+dBz5LYebqJ
                                                                                                                                    MD5:1F8BA7A993C806D5208400C12F604E58
                                                                                                                                    SHA1:06F6D2F9DBB6177A21E484C991DE2833D0F780E4
                                                                                                                                    SHA-256:8D5BC23C25E9A6AC9F91C08D89F558A0FF61CF90859607985FDB8AF85FD0E1FA
                                                                                                                                    SHA-512:226361FCBCB8475FD9AD3583021FA6254C25C242B42E10A1922B7C9BEEF764233714D79482894357FB4DD2C12D8BB3AEBE430B463F6B30DD951F9AC78CC29940
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.532 1ce4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/04/24-06:55:19.533 1ce4 Recovering log #3.2024/04/24-06:55:19.533 1ce4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.160299680081246
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2d7Fq2P923oH+Tcwt8NIFUt8ndBZZmw+ndBzkwO923oH+Tcwt8+eLJ:s7Fv4YebpFUt8dBZ/+dBz5LYebqJ
                                                                                                                                    MD5:1F8BA7A993C806D5208400C12F604E58
                                                                                                                                    SHA1:06F6D2F9DBB6177A21E484C991DE2833D0F780E4
                                                                                                                                    SHA-256:8D5BC23C25E9A6AC9F91C08D89F558A0FF61CF90859607985FDB8AF85FD0E1FA
                                                                                                                                    SHA-512:226361FCBCB8475FD9AD3583021FA6254C25C242B42E10A1922B7C9BEEF764233714D79482894357FB4DD2C12D8BB3AEBE430B463F6B30DD951F9AC78CC29940
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.532 1ce4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/04/24-06:55:19.533 1ce4 Recovering log #3.2024/04/24-06:55:19.533 1ce4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):429
                                                                                                                                    Entropy (8bit):5.809210454117189
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                    MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                    SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                    SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                    SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8720
                                                                                                                                    Entropy (8bit):0.2191763562065486
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:v0ZtFlljq7A/mhWJFuQ3yy7IOWUkludweytllrE9SFcTp4AGbNCV9RUIk0:cC75fOGlud0Xi99pEY5
                                                                                                                                    MD5:FA1EF87BDB91DA534373803C952FF084
                                                                                                                                    SHA1:61B7355C76C761169FB93381329043FAA8F4745E
                                                                                                                                    SHA-256:E6D8EDD558B89C52CC6EF54EF1F864CC6232B1C67DFF5B1AC48CA78A6B55326D
                                                                                                                                    SHA-512:24A9F03C674AE71A56E79596FF62F136B6A0031F624D1B41DE7335B941BB77C129243FBA49845048894DF21EC0CB834966212A4A0B232EE74B0DE5D08FA9F4D4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.............5....&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):408
                                                                                                                                    Entropy (8bit):5.247894823116279
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:s9v4Yeb8rcHEZrELFUt8dF/+dX5LYeb8rcHEZrEZSJ:sh4Yeb8nZrExg8d+JLYeb8nZrEZe
                                                                                                                                    MD5:94274AD347E3726FB7AB28D7F1625B0C
                                                                                                                                    SHA1:124CAA77182E2E99D619E6EEEF00C1BB263F0F9A
                                                                                                                                    SHA-256:EA4121FEFFF7CE6F090A628C03A5EB3BEB4CEAD18FEB748F3251D00A0EC5AFBC
                                                                                                                                    SHA-512:18C709FAEC2B176E9031DD55241D08196D783768B2C752FC27E32D22EC165AAD4FC84586682ECA2FC25F56C485C0A532F5291E75440DC8933E6B18C564DBC692
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:20.965 1ce4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/04/24-06:55:20.966 1ce4 Recovering log #3.2024/04/24-06:55:20.966 1ce4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):408
                                                                                                                                    Entropy (8bit):5.247894823116279
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:s9v4Yeb8rcHEZrELFUt8dF/+dX5LYeb8rcHEZrEZSJ:sh4Yeb8nZrExg8d+JLYeb8nZrEZe
                                                                                                                                    MD5:94274AD347E3726FB7AB28D7F1625B0C
                                                                                                                                    SHA1:124CAA77182E2E99D619E6EEEF00C1BB263F0F9A
                                                                                                                                    SHA-256:EA4121FEFFF7CE6F090A628C03A5EB3BEB4CEAD18FEB748F3251D00A0EC5AFBC
                                                                                                                                    SHA-512:18C709FAEC2B176E9031DD55241D08196D783768B2C752FC27E32D22EC165AAD4FC84586682ECA2FC25F56C485C0A532F5291E75440DC8933E6B18C564DBC692
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:20.965 1ce4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/04/24-06:55:20.966 1ce4 Recovering log #3.2024/04/24-06:55:20.966 1ce4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):336
                                                                                                                                    Entropy (8bit):5.206017685450245
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dv43+q2P923oH+Tcwt8a2jMGIFUt8ndBZmw+ndntVkwO923oH+Tcwt8a2jMmLJ:swOv4Yeb8EFUt8dB/+dT5LYeb8bJ
                                                                                                                                    MD5:469A8FFC7B2AE49B18AFD4A7FA63846C
                                                                                                                                    SHA1:86A3073EEEFFF85123FD4B3B3C67B9DBEACE1E41
                                                                                                                                    SHA-256:AD6D02B43BE7562EDED067BF0FE63BA14A92415ACA1CAB88F1B4244799CC77B5
                                                                                                                                    SHA-512:D7551C8DE89120C0111D7497E92A53935FD61342FD242530FD8CAB1FFC6144EDBB54C6E61F91340E63D8068DCA09D4D0276E04F858DDB81023D35509AB03BFF0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.577 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/04/24-06:55:19.578 1de8 Recovering log #3.2024/04/24-06:55:19.581 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):336
                                                                                                                                    Entropy (8bit):5.206017685450245
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dv43+q2P923oH+Tcwt8a2jMGIFUt8ndBZmw+ndntVkwO923oH+Tcwt8a2jMmLJ:swOv4Yeb8EFUt8dB/+dT5LYeb8bJ
                                                                                                                                    MD5:469A8FFC7B2AE49B18AFD4A7FA63846C
                                                                                                                                    SHA1:86A3073EEEFFF85123FD4B3B3C67B9DBEACE1E41
                                                                                                                                    SHA-256:AD6D02B43BE7562EDED067BF0FE63BA14A92415ACA1CAB88F1B4244799CC77B5
                                                                                                                                    SHA-512:D7551C8DE89120C0111D7497E92A53935FD61342FD242530FD8CAB1FFC6144EDBB54C6E61F91340E63D8068DCA09D4D0276E04F858DDB81023D35509AB03BFF0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.577 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/04/24-06:55:19.578 1de8 Recovering log #3.2024/04/24-06:55:19.581 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1301
                                                                                                                                    Entropy (8bit):5.344803979030953
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:Yc6ma3yeeswFGJ/I3w6C1VdswZVMdmRdspXZFRudFGRw6maPsQYhbxP7nbI+:YcleeBgCgRswtspJfc7khYhbxo+
                                                                                                                                    MD5:977E23EF5830C6EDB70FBB4872BD5492
                                                                                                                                    SHA1:BABE48D328B3C48BE36CB4E2F8EA925A4AD76662
                                                                                                                                    SHA-256:E6BEE0C3A97A30AA3EB11AA2ACE2F4E0EB27DFE919AC0A7D40D05E970AD45D94
                                                                                                                                    SHA-512:EC233190A452A1AAEC9E9E630CF7A405731E9C17A048D6CEA5FE4324BFE6F125EF67AEE75CCE8F7440258618BAB11C4CB4DBE67C199B838E977FF1A64E8CD65A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL2F6dXJlZWRnZS5uZXQAAAA=",false],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361000121161613","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361000122277570","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1301
                                                                                                                                    Entropy (8bit):5.344803979030953
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:Yc6ma3yeeswFGJ/I3w6C1VdswZVMdmRdspXZFRudFGRw6maPsQYhbxP7nbI+:YcleeBgCgRswtspJfc7khYhbxo+
                                                                                                                                    MD5:977E23EF5830C6EDB70FBB4872BD5492
                                                                                                                                    SHA1:BABE48D328B3C48BE36CB4E2F8EA925A4AD76662
                                                                                                                                    SHA-256:E6BEE0C3A97A30AA3EB11AA2ACE2F4E0EB27DFE919AC0A7D40D05E970AD45D94
                                                                                                                                    SHA-512:EC233190A452A1AAEC9E9E630CF7A405731E9C17A048D6CEA5FE4324BFE6F125EF67AEE75CCE8F7440258618BAB11C4CB4DBE67C199B838E977FF1A64E8CD65A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL2F6dXJlZWRnZS5uZXQAAAA=",false],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361000121161613","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361000122277570","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40
                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40
                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8284
                                                                                                                                    Entropy (8bit):5.218944340892282
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:st6/svXCZihHdUokNsY8bV+FiA66WbWaFIMYrPLMJ:st6/svXxhHdUIbGix6WbWaTYI
                                                                                                                                    MD5:DE2D76B77153559A455D5B9011099339
                                                                                                                                    SHA1:2B7B822A2C587FC4C61BC37BE6A2DA46206DF1D8
                                                                                                                                    SHA-256:877F9E0F201E1449618224698D9E9CA0229E3BA600920D7CA9AE9E9714FBF23A
                                                                                                                                    SHA-512:EFDE93E8108E49D4D434ED66C4B0B3A30B741415BEF39276E8036E6D0745BE851A1506AE8CBD8E41B006BD868CED964C6964BDB341B506B4B1528B19F8895BAF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13358408119456708","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13358408119447668"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8284
                                                                                                                                    Entropy (8bit):5.218944340892282
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:st6/svXCZihHdUokNsY8bV+FiA66WbWaFIMYrPLMJ:st6/svXxhHdUIbGix6WbWaTYI
                                                                                                                                    MD5:DE2D76B77153559A455D5B9011099339
                                                                                                                                    SHA1:2B7B822A2C587FC4C61BC37BE6A2DA46206DF1D8
                                                                                                                                    SHA-256:877F9E0F201E1449618224698D9E9CA0229E3BA600920D7CA9AE9E9714FBF23A
                                                                                                                                    SHA-512:EFDE93E8108E49D4D434ED66C4B0B3A30B741415BEF39276E8036E6D0745BE851A1506AE8CBD8E41B006BD868CED964C6964BDB341B506B4B1528B19F8895BAF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13358408119456708","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13358408119447668"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8284
                                                                                                                                    Entropy (8bit):5.218944340892282
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:st6/svXCZihHdUokNsY8bV+FiA66WbWaFIMYrPLMJ:st6/svXxhHdUIbGix6WbWaTYI
                                                                                                                                    MD5:DE2D76B77153559A455D5B9011099339
                                                                                                                                    SHA1:2B7B822A2C587FC4C61BC37BE6A2DA46206DF1D8
                                                                                                                                    SHA-256:877F9E0F201E1449618224698D9E9CA0229E3BA600920D7CA9AE9E9714FBF23A
                                                                                                                                    SHA-512:EFDE93E8108E49D4D434ED66C4B0B3A30B741415BEF39276E8036E6D0745BE851A1506AE8CBD8E41B006BD868CED964C6964BDB341B506B4B1528B19F8895BAF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13358408119456708","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13358408119447668"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):30243
                                                                                                                                    Entropy (8bit):5.565517945312162
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:DDXokP7pLGLddkWPeEf4T8F1+UoAYDCx9Tuqh0VfUC9xbog/OVqqWcuZArwe8pyc:DDXokJcddkWPeEf4Tu1jarqWRZxeWt1
                                                                                                                                    MD5:FBEA1E1D0C409D24F60F9056DA7BCC20
                                                                                                                                    SHA1:52B23914408C27DBA2910CDE2F1F650BB9EC8688
                                                                                                                                    SHA-256:1919CEC1AA4B72235FDBA1B1249FC78D9313508095980ED7B85B1737C642CFCC
                                                                                                                                    SHA-512:F9C84D70B62F85F87A391C4B2262A1584FE13B69CCE2ED28C7CEC171EE6A300DDE6837C97FC5E8341E931E1350CBF7B0ADF345FCEB1CC3CF15203B165F6771E4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358408118818607","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358408118818607","location":5,"ma
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):30243
                                                                                                                                    Entropy (8bit):5.565517945312162
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:DDXokP7pLGLddkWPeEf4T8F1+UoAYDCx9Tuqh0VfUC9xbog/OVqqWcuZArwe8pyc:DDXokJcddkWPeEf4Tu1jarqWRZxeWt1
                                                                                                                                    MD5:FBEA1E1D0C409D24F60F9056DA7BCC20
                                                                                                                                    SHA1:52B23914408C27DBA2910CDE2F1F650BB9EC8688
                                                                                                                                    SHA-256:1919CEC1AA4B72235FDBA1B1249FC78D9313508095980ED7B85B1737C642CFCC
                                                                                                                                    SHA-512:F9C84D70B62F85F87A391C4B2262A1584FE13B69CCE2ED28C7CEC171EE6A300DDE6837C97FC5E8341E931E1350CBF7B0ADF345FCEB1CC3CF15203B165F6771E4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358408118818607","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358408118818607","location":5,"ma
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):194
                                                                                                                                    Entropy (8bit):2.8096948641228403
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljl:S85aEFljljljljljljljl
                                                                                                                                    MD5:D7D9437445AA960DCEA52FFE772822DC
                                                                                                                                    SHA1:C2BBF4AC0732D905D998C4F645FD60F95A675D02
                                                                                                                                    SHA-256:4FF49903BEC1197017A35995D5C5FC703CAF9D496467345D783F754B723D21C1
                                                                                                                                    SHA-512:335EB1BA85670550ED1E1E4E14EA4B5D14F8306125BF147A42DE4DEF5E5F75F14C422B014414030CF30378C04F748AC875CF056ADDA196511A0B057B3598FE9A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.14548968316488
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dJ+q2P923oH+TcwtrQMxIFUt8ndkvZmw+ndbvU2tVkwO923oH+TcwtrQMFLJ:sEv4YebCFUt8dkv/+dRT5LYebtJ
                                                                                                                                    MD5:0834340DDC21E840FC71F32C289DCE9D
                                                                                                                                    SHA1:FE195721CD909B77C5A6C172101F0BC1EF053E88
                                                                                                                                    SHA-256:407932F5C52E360C2E67F1AB9BCD9101F200580AF092C9D4B64A8E3E07D5010B
                                                                                                                                    SHA-512:193E6571FB3631D7C9CAFAB1A59F524AB919BAD600B61269905B9AD05073CE28A55482A4DB47EF4E6A4E3B9D106FA198B824D5E415ECC7749696B57F4FAA4DC5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:35.437 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/04/24-06:55:35.438 1de8 Recovering log #3.2024/04/24-06:55:35.440 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.14548968316488
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dJ+q2P923oH+TcwtrQMxIFUt8ndkvZmw+ndbvU2tVkwO923oH+TcwtrQMFLJ:sEv4YebCFUt8dkv/+dRT5LYebtJ
                                                                                                                                    MD5:0834340DDC21E840FC71F32C289DCE9D
                                                                                                                                    SHA1:FE195721CD909B77C5A6C172101F0BC1EF053E88
                                                                                                                                    SHA-256:407932F5C52E360C2E67F1AB9BCD9101F200580AF092C9D4B64A8E3E07D5010B
                                                                                                                                    SHA-512:193E6571FB3631D7C9CAFAB1A59F524AB919BAD600B61269905B9AD05073CE28A55482A4DB47EF4E6A4E3B9D106FA198B824D5E415ECC7749696B57F4FAA4DC5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:35.437 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/04/24-06:55:35.438 1de8 Recovering log #3.2024/04/24-06:55:35.440 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):352
                                                                                                                                    Entropy (8bit):5.18066165527484
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dAdN9+q2P923oH+Tcwt7Uh2ghZIFUt8nd4JZmw+nd49VkwO923oH+Tcwt7Uh2gd:s4N4v4YebIhHh2FUt8d4J/+d4D5LYebs
                                                                                                                                    MD5:56DC37AF4D2C216CBD03498041055321
                                                                                                                                    SHA1:0DEE3180875E6C497655C7D5644E22930E773D44
                                                                                                                                    SHA-256:933FD010DA8113B0DA92D583175D305D07A0A15A0807030825558424DE252621
                                                                                                                                    SHA-512:289F14E34FDB73AFA98B3B22179E91209458AB0CB297D3E1CDB3E00D2691AF8C5E5F516E99FE0D319D267441323C11029269850904C1AD62EF35FBD588FFE8CF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.156 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/04/24-06:55:19.158 1d28 Recovering log #3.2024/04/24-06:55:19.158 1d28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):352
                                                                                                                                    Entropy (8bit):5.18066165527484
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dAdN9+q2P923oH+Tcwt7Uh2ghZIFUt8nd4JZmw+nd49VkwO923oH+Tcwt7Uh2gd:s4N4v4YebIhHh2FUt8d4J/+d4D5LYebs
                                                                                                                                    MD5:56DC37AF4D2C216CBD03498041055321
                                                                                                                                    SHA1:0DEE3180875E6C497655C7D5644E22930E773D44
                                                                                                                                    SHA-256:933FD010DA8113B0DA92D583175D305D07A0A15A0807030825558424DE252621
                                                                                                                                    SHA-512:289F14E34FDB73AFA98B3B22179E91209458AB0CB297D3E1CDB3E00D2691AF8C5E5F516E99FE0D319D267441323C11029269850904C1AD62EF35FBD588FFE8CF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.156 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/04/24-06:55:19.158 1d28 Recovering log #3.2024/04/24-06:55:19.158 1d28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):270336
                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):270336
                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):434
                                                                                                                                    Entropy (8bit):5.255684445564439
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dZ+q2P923oH+TcwtzjqEKj3K/2jMGIFUt8ndN4XZmw+ndVVkwO923oH+Tcwtzjk:sUv4YebvqBQFUt8duX/+db5LYebvqBvJ
                                                                                                                                    MD5:F52237CF85E0AFF4D39D5586CCB8B636
                                                                                                                                    SHA1:1B1E21F662292045B67E12418CEA6E737EC68F50
                                                                                                                                    SHA-256:84E35AE67DA7AC1F7E30BD48789234A4C3E0E3D86F7067F695EFE3BCCE1FF4A3
                                                                                                                                    SHA-512:6807924397AD4A92F11FC5BE20122566E997E99CBD6992ADC2D4EADDC3BD6FFE8175DE7A5AF2B1A2CF7A7743C779702137196A58A1A3D5B46E14952B297013B0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.592 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/04/24-06:55:19.593 1de8 Recovering log #3.2024/04/24-06:55:19.596 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):434
                                                                                                                                    Entropy (8bit):5.255684445564439
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dZ+q2P923oH+TcwtzjqEKj3K/2jMGIFUt8ndN4XZmw+ndVVkwO923oH+Tcwtzjk:sUv4YebvqBQFUt8duX/+db5LYebvqBvJ
                                                                                                                                    MD5:F52237CF85E0AFF4D39D5586CCB8B636
                                                                                                                                    SHA1:1B1E21F662292045B67E12418CEA6E737EC68F50
                                                                                                                                    SHA-256:84E35AE67DA7AC1F7E30BD48789234A4C3E0E3D86F7067F695EFE3BCCE1FF4A3
                                                                                                                                    SHA-512:6807924397AD4A92F11FC5BE20122566E997E99CBD6992ADC2D4EADDC3BD6FFE8175DE7A5AF2B1A2CF7A7743C779702137196A58A1A3D5B46E14952B297013B0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.592 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/04/24-06:55:19.593 1de8 Recovering log #3.2024/04/24-06:55:19.596 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40
                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[]
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):40
                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):36864
                                                                                                                                    Entropy (8bit):0.3886039372934488
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                    MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                    SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                    SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                    SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):80
                                                                                                                                    Entropy (8bit):3.4921535629071894
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                    MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                    SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                    SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                    SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):422
                                                                                                                                    Entropy (8bit):5.244500227678096
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:slNv4YebvqBZFUt8do/+da95LYebvqBaJ:sv4Yebvyg8dTavLYebvL
                                                                                                                                    MD5:ACBCBDE4D6B3B678CFAAA9FFC68FEB85
                                                                                                                                    SHA1:01CC49F3867786304D57567329AF26B0794A06F6
                                                                                                                                    SHA-256:789873345774D3B04546BD4B59185CDA498AC6B0B4728841AD33AFEAFFA1877B
                                                                                                                                    SHA-512:1215E8DB9A3E976085945DB958A6648B86511AA87EA9F131631198FC25585662D4F96AC39B211B5CC6D62249B80093A3B20D1812D88EB4F310974393E7BD32BD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:35.609 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/04/24-06:55:35.610 1de8 Recovering log #3.2024/04/24-06:55:35.612 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):422
                                                                                                                                    Entropy (8bit):5.244500227678096
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:slNv4YebvqBZFUt8do/+da95LYebvqBaJ:sv4Yebvyg8dTavLYebvL
                                                                                                                                    MD5:ACBCBDE4D6B3B678CFAAA9FFC68FEB85
                                                                                                                                    SHA1:01CC49F3867786304D57567329AF26B0794A06F6
                                                                                                                                    SHA-256:789873345774D3B04546BD4B59185CDA498AC6B0B4728841AD33AFEAFFA1877B
                                                                                                                                    SHA-512:1215E8DB9A3E976085945DB958A6648B86511AA87EA9F131631198FC25585662D4F96AC39B211B5CC6D62249B80093A3B20D1812D88EB4F310974393E7BD32BD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:35.609 1de8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/04/24-06:55:35.610 1de8 Recovering log #3.2024/04/24-06:55:35.612 1de8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):328
                                                                                                                                    Entropy (8bit):5.237225925913494
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dvSF6X9+q2P923oH+TcwtpIFUt8ndvSF6XJZmw+ndvSF6X9VkwO923oH+TcwtaQ:sK4X4v4YebmFUt8dK4XJ/+dK4XD5LYev
                                                                                                                                    MD5:93CE70F1B7A9A225DB6EC8C31964C75E
                                                                                                                                    SHA1:3DBE528B4025592F2BF1CA8DCD35206E2D77BE12
                                                                                                                                    SHA-256:6FDF792BC8A9726DBE16C5AFB65FD063093C0C35D96DD39110F5BF08A8B70F0E
                                                                                                                                    SHA-512:161BD81D3F5B6C6C7A96467E18B0BD5AA7B9D279B6CB8A6387C5B2FCEC56DE69D7B54D44273C164EFBF2186E699439F3208D82D30D2D04B75D80C29D54E1E70D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:18.857 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/04/24-06:55:18.857 1d28 Recovering log #3.2024/04/24-06:55:18.857 1d28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):328
                                                                                                                                    Entropy (8bit):5.237225925913494
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dvSF6X9+q2P923oH+TcwtpIFUt8ndvSF6XJZmw+ndvSF6X9VkwO923oH+TcwtaQ:sK4X4v4YebmFUt8dK4XJ/+dK4XD5LYev
                                                                                                                                    MD5:93CE70F1B7A9A225DB6EC8C31964C75E
                                                                                                                                    SHA1:3DBE528B4025592F2BF1CA8DCD35206E2D77BE12
                                                                                                                                    SHA-256:6FDF792BC8A9726DBE16C5AFB65FD063093C0C35D96DD39110F5BF08A8B70F0E
                                                                                                                                    SHA-512:161BD81D3F5B6C6C7A96467E18B0BD5AA7B9D279B6CB8A6387C5B2FCEC56DE69D7B54D44273C164EFBF2186E699439F3208D82D30D2D04B75D80C29D54E1E70D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:18.857 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/04/24-06:55:18.857 1d28 Recovering log #3.2024/04/24-06:55:18.857 1d28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):196608
                                                                                                                                    Entropy (8bit):1.1221150290265303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:KdM2qOB1nxCkUSAELyKOMq+8yC8F/YfU5m+OlT:Kvq+n0L9ELyKOMq+8y9/Ow
                                                                                                                                    MD5:60901D01E68DFEBACA2ABEBD01FFBD71
                                                                                                                                    SHA1:DF0AC160E426690D8743F94444CC6688BE399F6A
                                                                                                                                    SHA-256:FF82FF57BA9358C33670CEE989714732A87226957442B7BF18546D41C63E318E
                                                                                                                                    SHA-512:55842DD5EE777AAFB90198772DDA162AA36382E489109B0E169F73C7AEDB855A5F1F26FFC3ECFBC2968C6D3D6877DF8B6BD5F838B22D746C3774840DDABBB5C3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11755
                                                                                                                                    Entropy (8bit):5.190465908239046
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                    MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                    SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                    SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                    SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):30244
                                                                                                                                    Entropy (8bit):5.56547927071603
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:DDXokP7pLGLddkWPeEfzT8F1+UoAYDCx9Tuqh0VfUC9xbog/OVqqWcuZArwL8pyg:DDXokJcddkWPeEfzTu1jarqWRZxLWtB
                                                                                                                                    MD5:0C58070B543E3E5ADCD62B208945DCB4
                                                                                                                                    SHA1:868B64A8C6230C30DAF54657BD8478252759F698
                                                                                                                                    SHA-256:8B9A05A84461AE26B00CF441769EB166BB0A25A48F0B0DFF9366BF70043E183E
                                                                                                                                    SHA-512:33FB50138F178120F6813458328C55D3EDEE28402F74DEC8342980853EB31D3DC9B8C95C801B2760B1216013CD8DD51E0AD932D19EA2E852BF887C56E50D21D2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358408118818607","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358408118818607","location":5,"ma
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8449
                                                                                                                                    Entropy (8bit):5.215925358804976
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:st6/svXCZihHdUokNsY8bV+FiA66WmTlaFIMYrPLMJ:st6/svXxhHdUIbGix6WmTlaTYI
                                                                                                                                    MD5:44B429A14718E6812FBE21855B0E2C49
                                                                                                                                    SHA1:70A8B40FC767E3BBB89930283016908125DC1216
                                                                                                                                    SHA-256:08E0764C992A19BD25655DAA3F01F2DD97688716CC1340DD6FCE801C8631B6DB
                                                                                                                                    SHA-512:25FA40B7FFAD654FF6EE695148239754DB1E0555C9303E740C528C3DF545D2A4464BEBB2949C5DEDB9AE17BF2F387CDCF5B696D5ECAE9F8E4B31DA45410A44D3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13358408119456708","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13358408119447668"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8284
                                                                                                                                    Entropy (8bit):5.218944340892282
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:st6/svXCZihHdUokNsY8bV+FiA66WbWaFIMYrPLMJ:st6/svXxhHdUIbGix6WbWaTYI
                                                                                                                                    MD5:DE2D76B77153559A455D5B9011099339
                                                                                                                                    SHA1:2B7B822A2C587FC4C61BC37BE6A2DA46206DF1D8
                                                                                                                                    SHA-256:877F9E0F201E1449618224698D9E9CA0229E3BA600920D7CA9AE9E9714FBF23A
                                                                                                                                    SHA-512:EFDE93E8108E49D4D434ED66C4B0B3A30B741415BEF39276E8036E6D0745BE851A1506AE8CBD8E41B006BD868CED964C6964BDB341B506B4B1528B19F8895BAF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13358408119456708","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13358408119447668"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):8449
                                                                                                                                    Entropy (8bit):5.215981967889227
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:st6/svXCZihHdUokNsY8bV+FiA66WNTlaFIMYrPLMJ:st6/svXxhHdUIbGix6WNTlaTYI
                                                                                                                                    MD5:F1EE678273390AF40A54364785D0423D
                                                                                                                                    SHA1:54892471B187B5720BA56D629B02E1129ABF9B50
                                                                                                                                    SHA-256:D49A02DF005DCD326EF161A20AD7D92833FE33752F9540CC7EF18E152A7D1BA6
                                                                                                                                    SHA-512:943988C919D63C47C9BD841507DA9C722E8E1BBECFBBF58125D06913091162A4E21AB606B443A52392FF6E3410F919266EF3322B933C5F8D334EB269373E5D7C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13358408119456708","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13358408119447668"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32768
                                                                                                                                    Entropy (8bit):0.04936279064293761
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:Gd0JAmu8jH0JAmu8jL9XCChslotGLNl0ml/XoQDeX:zJXsJXxpEjVl/XoQ
                                                                                                                                    MD5:5D0C04F0027C10D96C0F276FD4A780EE
                                                                                                                                    SHA1:A62A3492B8C288E37F84959DBA4F0DCC4558DE90
                                                                                                                                    SHA-256:0A027CAECA735B56DE709403BD4EFDAAFFC1DB195F2E32E885FC373C19DC0772
                                                                                                                                    SHA-512:52749897993A5AFE9012208ACCCFD30F02E343C9AB33F8C4E49417AA01C66939D0F19A328921C644892C67C7494C05DD7568C43AC526826044F69606B5DB9529
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..-.....................:Db.W.v..4..}..tT...l...-.....................:Db.W.v..4..}..tT...l.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):2020
                                                                                                                                    Entropy (8bit):5.310634237374573
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:iDa8mSBSAQYPDHRHmYxFIYjIYnznqkKMYjMYu6yEAlkfAlkc3:ax0AQEIYjIYnznbKMYjMYu8YcYN3
                                                                                                                                    MD5:3D851DEB9F2618E56C1532E4FF037790
                                                                                                                                    SHA1:3C9A32C4D35405FC20DC8E6E03D215BC239C187D
                                                                                                                                    SHA-256:5A8E97975DC0A9DD8827053538E0941BD2308A5A9E28C8CB12BB6692D44C7881
                                                                                                                                    SHA-512:EBB8FE7B6AE89E013A4CCD1189FEF1791FE263B454FAB7EA8B252F5507B9719273EA53E0283EE0BEEC1FC752E9B8EE27C240DEB8B5884D17A7F2DB00A73936A0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1..}0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............o..8.................4_IPH_CompanionSidePanel...IPH_CompanionSidePanel.....$4_IPH_CompanionSidePanelRegionSearch(."IPH_CompanionSidePanelRegionSearch......4_IPH_DownloadToolbarButton...IPH_DownloadToolbarButton.....&4_IPH_FocusHelpBubbleScreenReaderPromo*.$IPH_FocusHelpBubbleScreenReaderPromo......4_IPH_GMCCastStartStop...IPH_GMCCastStartStop......4_IPH_HighEfficiencyMode...IPH_HighEfficiencyMode......4_IPH_LiveCaption...IPH_LiveCaption......4_IPH_PasswordsAcco
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.216644395476968
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dm9+q2P923oH+TcwtfrK+IFUt8ndnJZmw+ndn9VkwO923oH+TcwtfrUeLJ:sA+v4Yeb23FUt8dJ/+d9V5LYeb3J
                                                                                                                                    MD5:C5DF877D684486CAF04BFDF852EB14ED
                                                                                                                                    SHA1:382CBAECC577EB4AD46F52BB1E9AB9807B7AB717
                                                                                                                                    SHA-256:D5F8BAE0AB400D743D8D81590FF2F730B0E622D413B37A144A276F791CD95FB9
                                                                                                                                    SHA-512:7B7943384B194F804E1E39571FB98FD080E0CEF5133270F5BB3FC91EB82E955D3B24598C891AD03C82A6FDC12C6409DD1679FFAED196F1B3F95DF2E47A4F4A74
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.513 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/04/24-06:55:19.514 1d2c Recovering log #3.2024/04/24-06:55:19.514 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):324
                                                                                                                                    Entropy (8bit):5.216644395476968
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dm9+q2P923oH+TcwtfrK+IFUt8ndnJZmw+ndn9VkwO923oH+TcwtfrUeLJ:sA+v4Yeb23FUt8dJ/+d9V5LYeb3J
                                                                                                                                    MD5:C5DF877D684486CAF04BFDF852EB14ED
                                                                                                                                    SHA1:382CBAECC577EB4AD46F52BB1E9AB9807B7AB717
                                                                                                                                    SHA-256:D5F8BAE0AB400D743D8D81590FF2F730B0E622D413B37A144A276F791CD95FB9
                                                                                                                                    SHA-512:7B7943384B194F804E1E39571FB98FD080E0CEF5133270F5BB3FC91EB82E955D3B24598C891AD03C82A6FDC12C6409DD1679FFAED196F1B3F95DF2E47A4F4A74
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.513 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/04/24-06:55:19.514 1d2c Recovering log #3.2024/04/24-06:55:19.514 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):899
                                                                                                                                    Entropy (8bit):4.089449943493988
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:G0nYUtypD3RUovhC+lvBOL+t3IvB8f12/6:LYUtyp1vxdBllIp8f0i
                                                                                                                                    MD5:A4FF1AD5DDD86E2FFEC54C60EA640FF0
                                                                                                                                    SHA1:89C5183277541E50B3760CB1CF96E51D8763C619
                                                                                                                                    SHA-256:6566C59DB938C176645FC47EE7A229FE0A679DA8185265FDAFC176DC69F6CD64
                                                                                                                                    SHA-512:7018BDEE309E9AA38094F25DA4DD0063AE3C61B6CBF85BCDCA837F0B255DAF88560A76535B91F4FBC6799AF91C2D041E8F6F777D6B65B77E3CB230DE1051E0A5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ....P.................3_......C...................4_.......:S.................3_.....!sN..................4_.....
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):342
                                                                                                                                    Entropy (8bit):5.186552588122179
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dOS39+q2P923oH+TcwtfrzAdIFUt8ndOS3JZmw+ndOS39VkwO923oH+TcwtfrzS:sJ+v4Yeb9FUt8dl/+dJV5LYeb2J
                                                                                                                                    MD5:438CF45B8D9EFCEB1B82C81B726656C7
                                                                                                                                    SHA1:D2329D1DE9B56C923548FB198D7F88B64BD2E16B
                                                                                                                                    SHA-256:7A5EE86093F79CD530C6A746D0961A9DC02389CB11E1C37502CC9F6FFEC22DDF
                                                                                                                                    SHA-512:3B75E1E07143C3A1789C215DA7C1972B6DF9FE32203B504A0ECC74B0C67708ECBA8DAC8B37607049F932C140ED2321A9065E7CCC1634D39BC2A18E6B218D3C85
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.510 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/04/24-06:55:19.510 1d2c Recovering log #3.2024/04/24-06:55:19.510 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):342
                                                                                                                                    Entropy (8bit):5.186552588122179
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2dOS39+q2P923oH+TcwtfrzAdIFUt8ndOS3JZmw+ndOS39VkwO923oH+TcwtfrzS:sJ+v4Yeb9FUt8dl/+dJV5LYeb2J
                                                                                                                                    MD5:438CF45B8D9EFCEB1B82C81B726656C7
                                                                                                                                    SHA1:D2329D1DE9B56C923548FB198D7F88B64BD2E16B
                                                                                                                                    SHA-256:7A5EE86093F79CD530C6A746D0961A9DC02389CB11E1C37502CC9F6FFEC22DDF
                                                                                                                                    SHA-512:3B75E1E07143C3A1789C215DA7C1972B6DF9FE32203B504A0ECC74B0C67708ECBA8DAC8B37607049F932C140ED2321A9065E7CCC1634D39BC2A18E6B218D3C85
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:2024/04/24-06:55:19.510 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/04/24-06:55:19.510 1d2c Recovering log #3.2024/04/24-06:55:19.510 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):120
                                                                                                                                    Entropy (8bit):3.32524464792714
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                    MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                    SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                    SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                    SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):13
                                                                                                                                    Entropy (8bit):2.7192945256669794
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:117.0.2045.47
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):44137
                                                                                                                                    Entropy (8bit):6.09071431467303
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMLwuF9hDO6vP6O+Qtbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynE36Ntbz8hu3VlXr4CRo1
                                                                                                                                    MD5:EEAC2AF80F9EA54FE0FE6E68E0BF27D1
                                                                                                                                    SHA1:1B120E95ABE95C3349813C6D9C8BB908C0C77B4A
                                                                                                                                    SHA-256:3A39F0C7FE04929DD6B27FE78BC64E9B99033906CC536A178B0D4F92114EB0FF
                                                                                                                                    SHA-512:65BD11718688FE15D13D35E1486381D399949C857EF2204C98F04F8E8D38BDFB013AC4406A73F9835AD5467D31F50800E1793D9D73DF976358146ABD51B2E756
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2024945
                                                                                                                                    Entropy (8bit):4.001546719163654
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:49152:mP5jRNZ/RYJPkcj2I2lO5xDZZTPRcSzxK/S84KXyXexZ5IbDVypIhdQ4BvXhmawd:A
                                                                                                                                    MD5:4934D6C542BF5C4D8CA6A78AEB786031
                                                                                                                                    SHA1:E89338B798241D620D93C8E2B14789D27289A59C
                                                                                                                                    SHA-256:04271A2E344AB62F1091C634C6C0493B838BB0F9C4C30D765BCA355E1451649F
                                                                                                                                    SHA-512:8361A5679BED0791B918CBAD47952973D8DE4231067DBDDB71DB1260F8D326544F2EB8C0F0DFACC6CBF69D671DB02F196BCC8FCFF80D6651FF20511763A2EF1F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.........{ .*..{.....{. ...{aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2024945
                                                                                                                                    Entropy (8bit):4.001546719163654
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:49152:mP5jRNZ/RYJPkcj2I2lO5xDZZTPRcSzxK/S84KXyXexZ5IbDVypIhdQ4BvXhmawd:A
                                                                                                                                    MD5:4934D6C542BF5C4D8CA6A78AEB786031
                                                                                                                                    SHA1:E89338B798241D620D93C8E2B14789D27289A59C
                                                                                                                                    SHA-256:04271A2E344AB62F1091C634C6C0493B838BB0F9C4C30D765BCA355E1451649F
                                                                                                                                    SHA-512:8361A5679BED0791B918CBAD47952973D8DE4231067DBDDB71DB1260F8D326544F2EB8C0F0DFACC6CBF69D671DB02F196BCC8FCFF80D6651FF20511763A2EF1F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.........{ .*..{.....{. ...{aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):86
                                                                                                                                    Entropy (8bit):4.3751917412896075
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQw:YQ3Kq9X0dMgAEwj2
                                                                                                                                    MD5:16B7586B9EBA5296EA04B791FC3D675E
                                                                                                                                    SHA1:8890767DD7EB4D1BEAB829324BA8B9599051F0B0
                                                                                                                                    SHA-256:474D668707F1CB929FEF1E3798B71B632E50675BD1A9DCEAAB90C9587F72F680
                                                                                                                                    SHA-512:58668D0C28B63548A1F13D2C2DFA19BCC14C0B7406833AD8E72DFC07F46D8DF6DED46265D74A042D07FBC88F78A59CB32389EF384EC78A55976DFC2737868771
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":2}
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):48748
                                                                                                                                    Entropy (8bit):6.092696636261352
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:SF5kruq4eV5xmx3QzPahFuthDO6vP6Oq9tSzn4PW+pbFo5/sxtdMeYfDrYeMCAoq:SFmi3KDCt6stSzL50+eWMRoBhu3VlXrB
                                                                                                                                    MD5:F8A5CA30FA4C3C512F179DAFD4258783
                                                                                                                                    SHA1:949DB12A9B7139310554408566429E98D3AFD625
                                                                                                                                    SHA-256:39B1474D17CCA16A8DED4D02D3B38101341A5B78417C56D34E8DFC9674E1FA0A
                                                                                                                                    SHA-512:D66FFF648F67F32B68222A94EAD1E7477FE4F421FB2D3E605D668642BB652924F6F0CEF87800EC866398CDEE49613D248E60CEA448A6E322A715305047A68482
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"2D98E86C22A85D74DE9A317BE284280223E65F75C8F8F93CFC812C09FFD210F4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):44612
                                                                                                                                    Entropy (8bit):6.097201850678793
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBswuthDO6vP6OVk29TIHjGKGkqFPzAcGoup1Xl3j0:z/Ps+wsI7ynEt61DTIjchu3VlXr4CRo1
                                                                                                                                    MD5:40558B4BF71DBD003BC6D82C01E0CCF7
                                                                                                                                    SHA1:0358301DD0522B1D34B588D343B0FA15C45F5935
                                                                                                                                    SHA-256:F79F2245189AA97B1AC3F046B47AE2E5BFAF69D8B4B12BEC43EFD294241FAE39
                                                                                                                                    SHA-512:E04F00F1098E672DC1EDFBF9DA9C56B982FF1430A90720B1B552BC19789ED51B96903074D674CAE2FD78BA7BDD8EA7270162FC5800378C27ED3E0662D1D9786A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):5632
                                                                                                                                    Entropy (8bit):2.044489994781415
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:r5Go/QCiGW/GD8K69lW8y5VKD9lW8DVK:r5Go45GW1Q8y78
                                                                                                                                    MD5:363E468D642B7A225D5339E8A26599E7
                                                                                                                                    SHA1:9E177AE0A9F56C73240F6F8E41AE2CB862F08D5A
                                                                                                                                    SHA-256:F88218822E1535CE3EF40EBCFCDC76EB7C658382D239918756AAF228CC4851DB
                                                                                                                                    SHA-512:9ADC672138C8C727C9228374656F1F455D01A4F18C9B134B24A32C4CED988A952500EF2B23FA9125083214735B681A0E9F97E8A1A12548161DDB807A688A18F1
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..............................................................................................................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.w.Q.H.3.1.v.Y.B.7.x.G.M.L.O.z.0.u.1.c.N.y.Q.=.=.........:.......................................
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4096
                                                                                                                                    Entropy (8bit):1.9373179049270015
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:rlfFiOrEgmf8x76FExrEgmfsB7qg9lZcaxA0tuB7zKtMAFJni9lEcalA0tSqFJ6s:ruOG0NxG69ls8utmz+9lE5A8S+J
                                                                                                                                    MD5:7C4C2DC594FD928DC9F69FEF402AF600
                                                                                                                                    SHA1:0CE16A6377AC89E63369076A09415186BCD2C9E8
                                                                                                                                    SHA-256:89845D28B0C0458A205B778E13121613A4FB12CB9F2F1D6ABF4834414B1576E3
                                                                                                                                    SHA-512:A568B71ABA14C8276DA9570D1BD23F5F6A996338BDB1031778CAEE423663C2B0B52CDD3EAB9227E00A6BBE83F4E7CB237BC5081F0FC66B99D574CFAC2283C81B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P....................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8....................................................... .......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):356
                                                                                                                                    Entropy (8bit):5.10196252881882
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc41ETc7+Cmhc7+lTD90/QL3WIZK0QhPPFVDHkEtMjwu:TMHdNMNxOETk+CMk+lnWimI00ONVbkEs
                                                                                                                                    MD5:EE5E235E481AAE5782701B779D9A126D
                                                                                                                                    SHA1:68654EF852DF3EE2998D3B696B31B44BA9765121
                                                                                                                                    SHA-256:1FBADD4B5616C4ED1C46FC09CC8CF8C36BFCA3947104538E4F30F584835ABDBC
                                                                                                                                    SHA-512:C2857369D31560568ECDC6C93E07B9F45F81E6787E517AAD3ED4CDF40EDDA916ADD42D0716D79189CAD32ADC45A74FF8E03CC7286BAF3826984BA51C87A9BAF5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xafd69192,0x01da9603</date><accdate>0xafd69192,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):354
                                                                                                                                    Entropy (8bit):5.09291689844555
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkUZCmKZlTD90/QL3WIZK0QhPPFkI5kU5EtMjwu:TMHdNMNxe2kMC5lnWimI00ONkak6EtMb
                                                                                                                                    MD5:D96E1D232367C5C2E212FE26214FF2E2
                                                                                                                                    SHA1:12F67BF12147E130D8BB0606AD47EDF4E58E2673
                                                                                                                                    SHA-256:7F6BAF807EBD4BCD270339D31686679D21EC214D29A857254A2EDE6C20ADE3B6
                                                                                                                                    SHA-512:F1CD750611C28300530FF32C63493395972A03648D178E8E43644C18F5BC4ECED6BAB966EB49370B3F816D25DEF0F15360D5308B2318B46941DFF5C8E2029B0F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xafcd0a59,0x01da9603</date><accdate>0xafcd0a59,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (318), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):360
                                                                                                                                    Entropy (8bit):5.0978025387652135
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLd3cCmv3clTD90/QL3WIZK0QhPPFyhBcEEtMjwu:TMHdNMNxvLqCXlnWimI00ONmZEtMb
                                                                                                                                    MD5:DA7670489A67F0DDCD194D3A99BF347C
                                                                                                                                    SHA1:9BC27DA4FFD43EBC050A4289101FFEEF83517B81
                                                                                                                                    SHA-256:C8513FE7787DCBB8FD5369A278EE8486062ADFE0E0D69A9DF13B419579E409BF
                                                                                                                                    SHA-512:B0F870B33EADD6C4F5F994D0F6C7E2795676282BF19E85D81DA07FCA94B8F8DEABC031E75004D94596B4093F2F9ED718CBDAE542CB3B8FEAAFB33E50983E8A2B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xafd8f3bc,0x01da9603</date><accdate>0xafd8f3bc,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (335), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):377
                                                                                                                                    Entropy (8bit):5.1523733204783255
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihMuCmLlTD90/QL3WIZK0QhPPFcE5EtMjwu:TMHdNMNxtDPOOKa+ColnWimI00ONcE5t
                                                                                                                                    MD5:07F10BDC3B03A2049EF3AF44D3BF74CE
                                                                                                                                    SHA1:EB9A3A742C362608E0CE58F03BE03B84A04C74B8
                                                                                                                                    SHA-256:517BFE068878A3916B56FB2B888D33C102A571C767BFE9F47EB16EB3971CEB47
                                                                                                                                    SHA-512:64A1E6B4A64F78F4FBF7A831BF77F6CAE6DF1ABA4637A347C9141D3E47553E92A6CAA28511DF5C5F370B3E6A7CCCB2E31E939E4119B792A2DDE02025DB293D81
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0xafcf6af3,0x01da9603</date><accdate>0xafcf6af3,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (308), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):350
                                                                                                                                    Entropy (8bit):5.102918868154066
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4JkZCmjWclTD90/QL3WIZK0QhPPFgE5EtMjwu:TMHdNMNxikZCrclnWimI00ONd5EtMb
                                                                                                                                    MD5:6EA422267DE02A4960AA4A40A191010A
                                                                                                                                    SHA1:BDC36531F9BCD91C44C912D41952D20AD4299224
                                                                                                                                    SHA-256:B19D1C1279392A05B6E65542ABD6D2BCF04170CBA785F9657DCE48BAB7C62D61
                                                                                                                                    SHA-512:42B32FC9AD7EAC04E04D72A5BAFEB15C1225935AC620982BCA5CCCFD7CA62ADE9D33156C710A3BA4BC8608DB4E726AB47C29CD14D661DCF7EA101D7A316B2831
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xafd1cd0f,0x01da9603</date><accdate>0xafd42f41,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):356
                                                                                                                                    Entropy (8bit):5.122100592471508
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwd3cCm1Q7AlTD90/QL3WIZK0QhPPF8K0QU5EtMjwu:TMHdNMNxhGwqCYiAlnWimI00ON8K075t
                                                                                                                                    MD5:6C42AF0D92EF108A271AAD097250E158
                                                                                                                                    SHA1:83214E12CEBB1C8CF18A12ED39C6A5B6CCF9DBBD
                                                                                                                                    SHA-256:88FEDAC63FF3E991C6D42730D9956C539F49DA36865DF638BF8A38D630DF463E
                                                                                                                                    SHA-512:97F6FD956CDD624574910E68BFA86C93242AD17CFC849F68EE9A48F2D2B2CEE761AEE496FB6D441003D8ADFD9CF09B70D9A65D6B07651AFA2D79D45122ADD220
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xafd8f3bc,0x01da9603</date><accdate>0xafdb565c,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):354
                                                                                                                                    Entropy (8bit):5.104201902207154
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunTc7+Cmhc7+lTD90/QL3WIZK0QhPPFAkEtMjwu:TMHdNMNx0nTk+CMk+lnWimI00ONxEtMb
                                                                                                                                    MD5:2ABAEDAEE46B83521FFD4E09A48C16C7
                                                                                                                                    SHA1:7FC71B4B2CF35C9D4602BA3ECE49F96DC90FF660
                                                                                                                                    SHA-256:CE124C3C8465D878133A96A3EB3E543D718E9E91A41A5698503E7B12961099BD
                                                                                                                                    SHA-512:6719BCB930077D3378EFA5227BD2B38555703EED717A30D0A3C7D8D9B08F94AFE46B8E41A3CCBFB18361C88C9969C9500FD53285017292D5912247735C57B805
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xafd69192,0x01da9603</date><accdate>0xafd69192,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):356
                                                                                                                                    Entropy (8bit):5.158252446447772
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTRWcCmjWclTD90/QL3WIZK0QhPPF6Kq5EtMjwu:TMHdNMNxxAcCrclnWimI00ON6Kq5EtMb
                                                                                                                                    MD5:2CF71FC03BDEC470DB80F1D1DEBF8519
                                                                                                                                    SHA1:6981FD68459AB4FC614E581B53C5D16D2DE68169
                                                                                                                                    SHA-256:D6C790945934DAA64C9ECBBE24AF93250CA3D689680FDE42E42AA3538D48F6A0
                                                                                                                                    SHA-512:181181A6A492A2870ED900FADD619674EC218A90FF0C2D40A26A8333A7DCF802EC75B5188796FB99E9F2E6F934D56CA24B1E26877399F164BDC012FACA95E998
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xafd42f41,0x01da9603</date><accdate>0xafd42f41,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (316), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):358
                                                                                                                                    Entropy (8bit):5.070546737619653
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2ndCmOZlTD90/QL3WIZK0QhPPF02CqEtMjwu:TMHdNMNxcdC/ZlnWimI00ONVEtMb
                                                                                                                                    MD5:30816592B0CD3F34B4A801A36C5191CD
                                                                                                                                    SHA1:884080635A2BF3E3765278443169269E4F29990B
                                                                                                                                    SHA-256:A2AABEF88E93D59433FDAD783E9AA63AD1EA18F18209868BE0BE632DD820C567
                                                                                                                                    SHA-512:210313A39B6B1122644BDED0BB7E1BCEC6784C0F5DB090264C010791F179D1824E691386FE81DE9102193EB5FED2BEA75E522AF3A041402306EAA28949987C16
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xafcf6af3,0x01da9603</date><accdate>0xafd1cd0f,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):354
                                                                                                                                    Entropy (8bit):5.048231872150389
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:TMVBdc9EMdLD5Ltqc4InkZCmOZlTD90/QL3WIZK0QhPPFiwE5EtMjwu:TMHdNMNxfnkZC/ZlnWimI00ONe5EtMb
                                                                                                                                    MD5:B60DEACA611ADA8C771DD9CD8480DE9D
                                                                                                                                    SHA1:654828BB8F0A702630FE40930F37464D7CA76750
                                                                                                                                    SHA-256:90C9B9A348708E27DC4C7F94F731F1C469CEBB2BAD7EC965B519C0DBB3F2D3B4
                                                                                                                                    SHA-512:24727ED444D65EDC20587D2B35BFDDE99C3432F9DF4C4CE565F9E6927B015E85711DE2A061985DE42D77AF01A9D7D1D8F154EE4F380276E7220382C04048B831
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xafd1cd0f,0x01da9603</date><accdate>0xafd1cd0f,0x01da9603</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2278
                                                                                                                                    Entropy (8bit):3.8404050322945267
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:uiTrlKxrgxexl9Il8uqSnHKijJZWHbs9Mmmz1A19id1rc:mvYvHbwz16B
                                                                                                                                    MD5:771C958ED4D2246FBFF6839BD50CE900
                                                                                                                                    SHA1:562FDEE2B220718A8E16E7F45A278F77E9141A44
                                                                                                                                    SHA-256:ED8E28CC613FEFE3E224086E4A191260C5A0B0DA9C03BC1F2BD9601CB3172C9A
                                                                                                                                    SHA-512:5BF9C9AD63EBBFD99E00D4925B3ABE9636075A15F4E28A5F7C5A85959817C143DAFEED326D70625AB67DDCD44D36B8127CE5D041951F61B926E9DEDDB76F18B5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.K.r.v./.Q.u.W.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.z.k.W.e.i.G.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4622
                                                                                                                                    Entropy (8bit):3.99809556575708
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:uiTrlKxExGExD9Il8uqISYNTgFhgcJV2OlWiUWsIEkiYcle32vDD0NuL7wYvhNOC:3Y7xSb2OlWifEk1YDD0oB5bWJdw9sqj
                                                                                                                                    MD5:0D4D040A7B75BC5B22FD9C89BFA23519
                                                                                                                                    SHA1:715814389EA76BB341DD221818618A696E5146EC
                                                                                                                                    SHA-256:82C0C6E453E8878D520B31AE0B5C81C544321450EA53CC569AF766B27CD6594A
                                                                                                                                    SHA-512:7E0469C60EAFE0E32B0629DBDEB6FA86CCDF5ED804B208D1ABD44D75DA2AFD8E2FAD2BD5EB9C0C84D7695640BD4DFF2F880D1B582B60092D7887DE6E1564C439
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:."./.k.R.W.5.A.O.W.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.z.k.W.e.i.G.
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4286
                                                                                                                                    Entropy (8bit):3.8046022951415335
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                    MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                    SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                    SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                    SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                    Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):17524
                                                                                                                                    Entropy (8bit):4.340063035506032
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:wiuFhk5un5EpDdblzKaz+OJGbiIBJofNbr5/dn82/jqmo3qAi:rq25unWZd9dvJGiIBJoh387oAi
                                                                                                                                    MD5:03710426AB25AD1280E197F61249F9DE
                                                                                                                                    SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
                                                                                                                                    SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
                                                                                                                                    SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):242356
                                                                                                                                    Entropy (8bit):7.991210403664034
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:6144:nvRDe2ei//LiBCNBs4vIVeMRhzb6d0X7ayNC:nde2edcbveZRFW0X2yk
                                                                                                                                    MD5:B73A9C52EF76DD9F575BDCF919B05902
                                                                                                                                    SHA1:A7ED2E7B5F85D6E502B538FDEBD91343D811E55A
                                                                                                                                    SHA-256:EF05EE3FA07D46FDDD88DA7760509F7BA658D3A9A5696004404F5A128349B323
                                                                                                                                    SHA-512:01EB2E462F3EDE544A66C0EEABA9172B668B6EA20D2FEF5A3DD2217E60ED42F70523F194B8901A48CDA3E55E1F65A14BAB2FBE3B34D2CB410B1939B9BB7B4CBC
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:...........}.w..._..W.2...W.N&....I..k..'@..Y...c...~K..3vB....#.K.........R.Q.%.4......+.r.M?.\....l....q......Xo\..6.u..q.i.[V_...u..M0...LK......)KcyM.<#....q.$..n<..f5.'..V3oY.v.....k....f.kul...F..4.^..^.(r}.k..[...?.....Y..K.9.VZ..r.c.m..wL.n....L+7.fnY..j.r..v..;P..Xz....~..;....yO3.P.`.]H2u...]...zV....[..m...v;...6.....8.._.l...;NK..W.4...G.....4...>..F.xl.Z..B?.zAcZO.....VI.(}f..j.k..)._...z.72-h.Fj....o.WB..~.gO..5-da+PW....H..n......q......W..5.C.+m..u.~.<.....E.uf?.?...3.......$@+......Z..6..4...&..Mz..W..~...V-}@'.w....t..nx..,.....0b.:QR'..W|#2b.....3}....wP.5.n..j.&...8q-H#O4.{/..G.....%.@(.&...M.5X,3(.d.L3~[.Yp.^.m../4...OB..u .=.7...:.N.k.m......... T..6!8......._. ..?..<...v...X.F.....<,....01.+...H.'....<...E......O..%P..-HH[M.......1[.7@H....eBJw.|....x.....i.....i.&.B.A.L.l..T...6..z....4).Y.F.%.>.o.a6{vw.=..F....e..e|.i.4.n.O-.1.FK.Z+..x@..$...?..C.....t....>...O...n.mN{.R .@.uNG...p.TT......9#=.z.j.....Oa..S.a;.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):139091
                                                                                                                                    Entropy (8bit):7.817886952439696
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:IXfiiW2IPMaNVdSjNs8uIXZuineN0WZFb:IvX3wRVq2JIX0UePFb
                                                                                                                                    MD5:87996BA4DD83A8988D96E918DCB2BC62
                                                                                                                                    SHA1:23910F09EA806D13D9A337A1E23D5FA49B383269
                                                                                                                                    SHA-256:6409D21A03FAFF1503AA83A19BE0B7DCB701F5E4501C4FEFB81877147E869D57
                                                                                                                                    SHA-512:A9A1B4BB6ED0410232DB0414AB238BAA594F6C936A801213E0E6FD7FF96F34AB57036CD0070C68D75A8CFDA89B7240B6FB8F661BC9C4D9A45666A798D7D12999
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........:.W.!........5.y.i%e..S.....+.h/...e.p|/.l}t.9....W.......Ie<.o..uO....[:.....,.w.SKOp..0...@.gT..W.6.R.d.1.b.~..8..I......DMf9A>.O5....?.....4{..g..2m.Ckp......{...9..I.$.h#to..[.%..\.s..n^zr.P.9..r|.(.1..Q..Vld..h..<.P......+.y.wH..p..=.!..x......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!..h.G...A.t..;.zl..q..z{...... .;..oQ*f.....S..$./.....6.r..".@...........|[s.:.._..wW!0^..m...X".]@.vu.". 0.I....~....t.t...d.....CB.....s.q...i..~.?..-...L.....u....v>....s}..f......6.W}*.9...]e......m[.....p..bX..{~.m...~....>^.2....NGs|.:f..>...1.....kU.vL...uo.u......K......|ic!.."..5.g.9..0w2.C90.V.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11185
                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2110
                                                                                                                                    Entropy (8bit):5.407390634334102
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:Yzj57SnaJ57H57Uv5W1Sj5W175zuR5z+5zn071eDJk5c1903bj5jJp0gcU854Rrf:8e2Fa116uCntc5toYbBNmRM
                                                                                                                                    MD5:F3BE4E29A920DCE5CFEDFFFE16E2842C
                                                                                                                                    SHA1:186B632479CFB54C5062CF78660B8F250B86DB69
                                                                                                                                    SHA-256:370D94FAC1C51465FBCA85F71A9CD2F75A1976E0886C17D73F5AB54200078FF6
                                                                                                                                    SHA-512:152BC695E9F81D88837BF1F1970D976BEE7BCB040033C629660527978F377DEB1E208CE1656677C52257E471D6F1C7F72657227D22BACD9FC1AB9E7805F636AE
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"logTime": "1004/133448", "correlationVector":"vYS73lRT+EoO2Owh9jsc+Y","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133448", "correlationVector":"n/KhuHPhHmYXokB31+JZz7","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133448", "correlationVector":"fclQx26bUZO07waFEDe6Fn","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133448", "correlationVector":"0757l0tkKt37vNrdCKAm8w","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133449", "correlationVector":"uTRRkmbbqkgK/wPBCS4fct","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/133449", "correlationVector":"2DrXipL1ngF91RN7IemK0e","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/134324", "correlationVector":"d0GyjEgnW85fvDIojHVIXI","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/134324", "correlationVector":"PvfzGWRutB/kmuXUK+c8XA","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1004/134324", "correlationVector":"29CB75FBC4C942E0817A1F7A0E2CF647
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):139091
                                                                                                                                    Entropy (8bit):7.817886952439696
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:IXfiiW2IPMaNVdSjNs8uIXZuineN0WZFb:IvX3wRVq2JIX0UePFb
                                                                                                                                    MD5:87996BA4DD83A8988D96E918DCB2BC62
                                                                                                                                    SHA1:23910F09EA806D13D9A337A1E23D5FA49B383269
                                                                                                                                    SHA-256:6409D21A03FAFF1503AA83A19BE0B7DCB701F5E4501C4FEFB81877147E869D57
                                                                                                                                    SHA-512:A9A1B4BB6ED0410232DB0414AB238BAA594F6C936A801213E0E6FD7FF96F34AB57036CD0070C68D75A8CFDA89B7240B6FB8F661BC9C4D9A45666A798D7D12999
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........:.W.!........5.y.i%e..S.....+.h/...e.p|/.l}t.9....W.......Ie<.o..uO....[:.....,.w.SKOp..0...@.gT..W.6.R.d.1.b.~..8..I......DMf9A>.O5....?.....4{..g..2m.Ckp......{...9..I.$.h#to..[.%..\.s..n^zr.P.9..r|.(.1..Q..Vld..h..<.P......+.y.wH..p..=.!..x......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!..h.G...A.t..;.zl..q..z{...... .;..oQ*f.....S..$./.....6.r..".@...........|[s.:.._..wW!0^..m...X".]@.vu.". 0.I....~....t.t...d.....CB.....s.q...i..~.?..-...L.....u....v>....s}..f......6.W}*.9...]e......m[.....p..bX..{~.m...~....>^.2....NGs|.:f..>...1.....kU.vL...uo.u......K......|ic!.."..5.g.9..0w2.C90.V.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4982
                                                                                                                                    Entropy (8bit):7.929761711048726
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                    MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                    SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                    SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                    SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):908
                                                                                                                                    Entropy (8bit):4.512512697156616
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                    MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                    SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                    SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                    SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1285
                                                                                                                                    Entropy (8bit):4.702209356847184
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                    MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                    SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                    SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                    SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1244
                                                                                                                                    Entropy (8bit):4.5533961615623735
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                    MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                    SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                    SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                    SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):977
                                                                                                                                    Entropy (8bit):4.867640976960053
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                    MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                    SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                    SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                    SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3107
                                                                                                                                    Entropy (8bit):3.535189746470889
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                    MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                    SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                    SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                    SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1389
                                                                                                                                    Entropy (8bit):4.561317517930672
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                    MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                    SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                    SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                    SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1763
                                                                                                                                    Entropy (8bit):4.25392954144533
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                    MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                    SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                    SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                    SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):930
                                                                                                                                    Entropy (8bit):4.569672473374877
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                    MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                    SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                    SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                    SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):913
                                                                                                                                    Entropy (8bit):4.947221919047
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                    MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                    SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                    SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                    SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):806
                                                                                                                                    Entropy (8bit):4.815663786215102
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                    MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                    SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                    SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                    SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):883
                                                                                                                                    Entropy (8bit):4.5096240460083905
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                    MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                    SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                    SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                    SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1031
                                                                                                                                    Entropy (8bit):4.621865814402898
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                    MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                    SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                    SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                    SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1613
                                                                                                                                    Entropy (8bit):4.618182455684241
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                    MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                    SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                    SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                    SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):851
                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):851
                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):848
                                                                                                                                    Entropy (8bit):4.494568170878587
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                    MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                    SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                    SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                    SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1425
                                                                                                                                    Entropy (8bit):4.461560329690825
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                    MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                    SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                    SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                    SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):961
                                                                                                                                    Entropy (8bit):4.537633413451255
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                    MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                    SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                    SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                    SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):959
                                                                                                                                    Entropy (8bit):4.570019855018913
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                    MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                    SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                    SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                    SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):968
                                                                                                                                    Entropy (8bit):4.633956349931516
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                    MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                    SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                    SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                    SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):838
                                                                                                                                    Entropy (8bit):4.4975520913636595
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                    MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                    SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                    SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                    SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1305
                                                                                                                                    Entropy (8bit):4.673517697192589
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                    MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                    SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                    SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                    SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):911
                                                                                                                                    Entropy (8bit):4.6294343834070935
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                    MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                    SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                    SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                    SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):939
                                                                                                                                    Entropy (8bit):4.451724169062555
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                    MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                    SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                    SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                    SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):977
                                                                                                                                    Entropy (8bit):4.622066056638277
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                    MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                    SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                    SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                    SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):972
                                                                                                                                    Entropy (8bit):4.621319511196614
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                    MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                    SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                    SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                    SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):990
                                                                                                                                    Entropy (8bit):4.497202347098541
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                    MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                    SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                    SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                    SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1658
                                                                                                                                    Entropy (8bit):4.294833932445159
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                    MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                    SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                    SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                    SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1672
                                                                                                                                    Entropy (8bit):4.314484457325167
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                    MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                    SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                    SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                    SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):935
                                                                                                                                    Entropy (8bit):4.6369398601609735
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                    MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                    SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                    SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                    SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1065
                                                                                                                                    Entropy (8bit):4.816501737523951
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                    MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                    SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                    SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                    SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2771
                                                                                                                                    Entropy (8bit):3.7629875118570055
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                    MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                    SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                    SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                    SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):858
                                                                                                                                    Entropy (8bit):4.474411340525479
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                    MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                    SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                    SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                    SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):954
                                                                                                                                    Entropy (8bit):4.631887382471946
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                    MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                    SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                    SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                    SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):899
                                                                                                                                    Entropy (8bit):4.474743599345443
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                    MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                    SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                    SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                    SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2230
                                                                                                                                    Entropy (8bit):3.8239097369647634
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                    MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                    SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                    SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                    SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1160
                                                                                                                                    Entropy (8bit):5.292894989863142
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                    MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                    SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                    SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                    SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3264
                                                                                                                                    Entropy (8bit):3.586016059431306
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                    MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                    SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                    SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                    SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3235
                                                                                                                                    Entropy (8bit):3.6081439490236464
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                    MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                    SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                    SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                    SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3122
                                                                                                                                    Entropy (8bit):3.891443295908904
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                    MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                    SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                    SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                    SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1880
                                                                                                                                    Entropy (8bit):4.295185867329351
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                    MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                    SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                    SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                    SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1042
                                                                                                                                    Entropy (8bit):5.3945675025513955
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                    MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                    SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                    SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                    SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2535
                                                                                                                                    Entropy (8bit):3.8479764584971368
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                    MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                    SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                    SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                    SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1028
                                                                                                                                    Entropy (8bit):4.797571191712988
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                    MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                    SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                    SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                    SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):994
                                                                                                                                    Entropy (8bit):4.700308832360794
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                    MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                    SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                    SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                    SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2091
                                                                                                                                    Entropy (8bit):4.358252286391144
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                    MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                    SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                    SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                    SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2778
                                                                                                                                    Entropy (8bit):3.595196082412897
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                    MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                    SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                    SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                    SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1719
                                                                                                                                    Entropy (8bit):4.287702203591075
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                    MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                    SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                    SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                    SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):936
                                                                                                                                    Entropy (8bit):4.457879437756106
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                    MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                    SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                    SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                    SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3830
                                                                                                                                    Entropy (8bit):3.5483353063347587
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                    MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                    SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                    SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                    SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1898
                                                                                                                                    Entropy (8bit):4.187050294267571
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                    MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                    SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                    SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                    SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):914
                                                                                                                                    Entropy (8bit):4.513485418448461
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                    MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                    SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                    SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                    SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):878
                                                                                                                                    Entropy (8bit):4.4541485835627475
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                    MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                    SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                    SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                    SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2766
                                                                                                                                    Entropy (8bit):3.839730779948262
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                    MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                    SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                    SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                    SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):978
                                                                                                                                    Entropy (8bit):4.879137540019932
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                    MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                    SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                    SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                    SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):907
                                                                                                                                    Entropy (8bit):4.599411354657937
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                    MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                    SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                    SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                    SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):914
                                                                                                                                    Entropy (8bit):4.604761241355716
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                    MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                    SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                    SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                    SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):937
                                                                                                                                    Entropy (8bit):4.686555713975264
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                    MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                    SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                    SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                    SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1337
                                                                                                                                    Entropy (8bit):4.69531415794894
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                    MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                    SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                    SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                    SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2846
                                                                                                                                    Entropy (8bit):3.7416822879702547
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                    MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                    SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                    SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                    SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):934
                                                                                                                                    Entropy (8bit):4.882122893545996
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                    MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                    SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                    SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                    SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):963
                                                                                                                                    Entropy (8bit):4.6041913416245
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                    MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                    SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                    SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                    SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1320
                                                                                                                                    Entropy (8bit):4.569671329405572
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                    MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                    SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                    SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                    SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):884
                                                                                                                                    Entropy (8bit):4.627108704340797
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                    MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                    SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                    SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                    SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):980
                                                                                                                                    Entropy (8bit):4.50673686618174
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                    MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                    SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                    SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                    SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1941
                                                                                                                                    Entropy (8bit):4.132139619026436
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                    MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                    SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                    SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                    SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1969
                                                                                                                                    Entropy (8bit):4.327258153043599
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                    MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                    SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                    SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                    SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1674
                                                                                                                                    Entropy (8bit):4.343724179386811
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                    MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                    SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                    SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                    SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1063
                                                                                                                                    Entropy (8bit):4.853399816115876
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                    MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                    SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                    SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                    SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1333
                                                                                                                                    Entropy (8bit):4.686760246306605
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                    MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                    SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                    SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                    SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1263
                                                                                                                                    Entropy (8bit):4.861856182762435
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                    MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                    SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                    SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                    SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1074
                                                                                                                                    Entropy (8bit):5.062722522759407
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                    MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                    SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                    SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                    SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):879
                                                                                                                                    Entropy (8bit):5.7905809868505544
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                    MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                    SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                    SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                    SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1205
                                                                                                                                    Entropy (8bit):4.50367724745418
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                    MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                    SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                    SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                    SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):843
                                                                                                                                    Entropy (8bit):5.76581227215314
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                    MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                    SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                    SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                    SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):912
                                                                                                                                    Entropy (8bit):4.65963951143349
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                    MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                    SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                    SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                    SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):18774
                                                                                                                                    Entropy (8bit):5.70612956141149
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLSFqwAqmq9om2V7o:2jrSHbMjidLSFxA+om2W
                                                                                                                                    MD5:92F7CC1C498F314277DAFB300FC3372A
                                                                                                                                    SHA1:4672F96C3F64C08FD6841FFCF79DC690FCEC822B
                                                                                                                                    SHA-256:CD825CBCB19783F8D616DE33A8352B81B4482FDD87DBA6B537D0907260762D35
                                                                                                                                    SHA-512:8F2AEFA63FFD8EA1A678EF586BE0348AB5385594C00514170D92049C39C5FC717A0B9B5F3EA4F4DF17EF94F01249BBF2848135A989A2FA1C1E2CB145E30DA935
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):854
                                                                                                                                    Entropy (8bit):4.284628987131403
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                    MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                    SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                    SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                    SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2525
                                                                                                                                    Entropy (8bit):5.418631085958246
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1wW9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APwWgiVb
                                                                                                                                    MD5:702D50119D4110E453DAA57DE3ADE79A
                                                                                                                                    SHA1:9754676F727803F8BF4DDD973F7050E67FC62B7C
                                                                                                                                    SHA-256:177CA18A28C498CB573A0DF3142C591B40FEB17F42353055B563084E515F9A88
                                                                                                                                    SHA-512:ACC18730934BFCDE53710567506AE9C3ED821D108B5747B2E0B54CA0BDAE3D97DDA947049856174067628DB373CFEDF0CC255638F2060AE14E078C8451EC089A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):97
                                                                                                                                    Entropy (8bit):4.862433271815736
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                    MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                    SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                    SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                    SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text, with very long lines (4369)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):95567
                                                                                                                                    Entropy (8bit):5.4016395763198135
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:Ftd/mjDC/Hass/jCKLwPOPO2MCeYHxU2/NjAGHChg3JOzZ8:YfjCKdHm2/NbHCIJo8
                                                                                                                                    MD5:09AF2D8CFA8BF1078101DA78D09C4174
                                                                                                                                    SHA1:F2369551E2CDD86258062BEB0729EE4D93FCA050
                                                                                                                                    SHA-256:39D113C44D45AE3609B9509ED099680CC5FCEF182FD9745B303A76E164D8BCEC
                                                                                                                                    SHA-512:F791434B053FA2A5B731C60F22A4579F19FE741134EF0146E8BAC7DECAC78DE65915B3188093DBBE00F389A7F15B80172053FABB64E636DD4A945DBE3C2CF2E6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):291
                                                                                                                                    Entropy (8bit):4.65176400421739
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                    MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                    SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                    SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                    SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:ASCII text, with very long lines (4369)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):103988
                                                                                                                                    Entropy (8bit):5.389407461078688
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:1536:oXWJmOMsz9UqqRtjWLqj74SJf2VsxJ5BGOzr61SfwKmWGMJOaAFlObQ/x0BGm:yRqr6v3JnVzr6wwfMtkFSYm
                                                                                                                                    MD5:EA946F110850F17E637B15CF22B82837
                                                                                                                                    SHA1:8D27C963E76E3D2F5B8634EE66706F95F000FCAF
                                                                                                                                    SHA-256:029DFE87536E8907A612900B26EEAA72C63EDF28458A7227B295AE6D4E2BD94C
                                                                                                                                    SHA-512:5E8E61E648740FEF2E89A035A4349B2E4E5E4E88150EE1BDA9D4AD8D75827DC67C1C95A2CA41DF5B89DE8F575714E1A4D23BDE2DC3CF21D55DB3A39907B8F820
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1753
                                                                                                                                    Entropy (8bit):5.8889033066924155
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                    MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                    SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                    SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                    SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):9815
                                                                                                                                    Entropy (8bit):6.1716321262973315
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                    MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                    SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                    SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                    SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):10388
                                                                                                                                    Entropy (8bit):6.174387413738973
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                    MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                    SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                    SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                    SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):962
                                                                                                                                    Entropy (8bit):5.698567446030411
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                    MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                    SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                    SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                    SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):11185
                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.09626645192012147
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:6:a/vll+slyalyPm5Al3+tsM3uDB7jfKt3QWFWI6bYj:i9lZcaxA0tuB7zKtgWFJn
                                                                                                                                    MD5:E133D92BD5758558431E53ED43C69CC2
                                                                                                                                    SHA1:CB084CBD6FEFEDF92BBF90B1DA800041047C9EBB
                                                                                                                                    SHA-256:68B432B80C4BBB76E94224E9913C76D1CCC6F61875DF61408F8FDA2058A77E98
                                                                                                                                    SHA-512:55A48D9968A8CD71E74BCE619F9C74B294F6AB6969B948BAE9D6D784394F78B09E813D7D25A327CB2BB656416E561226C27FAC5A673CBA67D9335E4BEEA78135
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):16384
                                                                                                                                    Entropy (8bit):0.08113788544713589
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:fclVkJwz8lolclllv/nt+lybltll1lRsltFll2/lsllbz6kDkdT:0PH04UFAl3+tsPDkF
                                                                                                                                    MD5:41A174F8E0CA4EF2515D8A43C4CB07BE
                                                                                                                                    SHA1:7F1DF7FD20C880C887DC81618352CCCD3F399859
                                                                                                                                    SHA-256:D9A742523EA92FDBC47256742E83A1567ACB4465209F1CAEA0503B20059E3A09
                                                                                                                                    SHA-512:8C8EE134E666D4B897A3A575B0C1313B9FC1C0B9EF0529AECEA4C130A9D86A3650DEDD51D82C396EC81B21EFEE5E02F219BF59886C0FA1C67B9BC5E69C5EC14F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    File type:XML 1.0 document, ASCII text, with CRLF, LF line terminators
                                                                                                                                    Entropy (8bit):4.892107227168145
                                                                                                                                    TrID:
                                                                                                                                    • Generic XML (ASCII) (5005/1) 100.00%
                                                                                                                                    File name:dms_T_AGM.xml
                                                                                                                                    File size:709'021 bytes
                                                                                                                                    MD5:30a611030bf0c96b491bdf17f2b75153
                                                                                                                                    SHA1:b24f5f6c7297218058f1468543de359ff66ced11
                                                                                                                                    SHA256:245f05645c64668af1e1dbb08e3e078f7e0f30cc831cd984cfdafad0de7856fa
                                                                                                                                    SHA512:b3842b7b61cfaac1340694b03ba19d5b18d17da7bda1d4d1bd5427f025147f0f2572eaa3745d9dae285548b605ead5472243086d0a6df648401e0a532e02e564
                                                                                                                                    SSDEEP:768:bY/iJmI2NHcX4h6CZkzF2D8qhJizswX3YxKwXTMyJrEsbN+udX4WFi51mBamjgeW:AfFva
                                                                                                                                    TLSH:20E46661EE858D9B3AF3E82D2A427948DD0D35EA614A20EC7E9CB3074F76CF1452B570
                                                                                                                                    File Content Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<site id="28" description="AGM">.<table name="DMS_DOCUMENT_DETAIL">.<row>.. <coloumn name="UUID" value="e10a183b-15c6-4ce3-80bd-9260f5b2f248"/>.. <coloumn name="FILE_NAME" value
                                                                                                                                    Icon Hash:74f0e4e4e4e4e0e4
                                                                                                                                    Document Type:Text
                                                                                                                                    Number of OLE Files:1
                                                                                                                                    Has Summary Info:
                                                                                                                                    Application Name:
                                                                                                                                    Encrypted Document:False
                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                    Contains Workbook/Book Stream:False
                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                    Contains ObjectPool Stream:False
                                                                                                                                    Flash Objects Count:0
                                                                                                                                    Contains VBA Macros:True
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Apr 24, 2024 06:55:21.995659113 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:21.995685101 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:21.995764971 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:21.995961905 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:21.995975018 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.371454000 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.395766973 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.395787001 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.396409988 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.396631956 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.397165060 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.397226095 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.397234917 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.404237032 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.404318094 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.404664993 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.404674053 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.481878042 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.719296932 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.726988077 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.727144003 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.727171898 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.733834982 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.733901024 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.733922005 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.745824099 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.745888948 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.745908976 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.758161068 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.758282900 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.758294106 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.770431042 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.770539999 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.770548105 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.782620907 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.782716036 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.782727003 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.794918060 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.795028925 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.795042992 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.807468891 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.807558060 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.807573080 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.892527103 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.892549992 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.894958019 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.895052910 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.895065069 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.900898933 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.901050091 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.901061058 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.913350105 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.913503885 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.913512945 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.925698042 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.925765038 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.925789118 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.937943935 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.940784931 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.940803051 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.950218916 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.952732086 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.952755928 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.962654114 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.962723970 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.962734938 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.975229979 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.975356102 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.975366116 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.987365007 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:22.987452030 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:22.987462044 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.004017115 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.004369974 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.004379988 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.012633085 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.012795925 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.012804031 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.024312019 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.024408102 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.024416924 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.034487963 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.034538984 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.034547091 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.048953056 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.049052954 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.049072981 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.059709072 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.059765100 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.059773922 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.070503950 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.070599079 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.070609093 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.077544928 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.077601910 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.077610016 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.088248968 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.088304043 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.088311911 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.098942995 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.099009037 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.099020004 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.105289936 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.105350018 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.105359077 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.114691019 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.114754915 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.114763021 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.120999098 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.121052980 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.121061087 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.127125978 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.127186060 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.127192974 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.133312941 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.133366108 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.133373976 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.139301062 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.139338017 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.139353037 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.139359951 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.139405012 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.145272017 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.151268959 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.151308060 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.151365042 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.151374102 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.151416063 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.157320023 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.163242102 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.163278103 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.163292885 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.163301945 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.163340092 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.169223070 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.175424099 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.175468922 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.175476074 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.175483942 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.175523043 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.181142092 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.187040091 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.187100887 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.187115908 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.190090895 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.190144062 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.190152884 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.196083069 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.196413040 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.196423054 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.202356100 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.202431917 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.202440977 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.208087921 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.208163023 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.208173037 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.213984013 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.214036942 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.214046955 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.220289946 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.220375061 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.220382929 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.225889921 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.225940943 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.225950003 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.231703997 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.231753111 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.231764078 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.237538099 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.237585068 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.237605095 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.243207932 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.243278027 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.243298054 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.248847008 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.248943090 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.248953104 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.254756927 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.254817009 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.254825115 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.262763023 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.262794971 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.262825966 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.262836933 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.262943029 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.268583059 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.268743038 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:23.268953085 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.321672916 CEST49709443192.168.2.5142.251.2.132
                                                                                                                                    Apr 24, 2024 06:55:23.321703911 CEST44349709142.251.2.132192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.321989059 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.322016954 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.322074890 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.322458029 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.322491884 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.322545052 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.327193975 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.327219963 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.327339888 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.329042912 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.329057932 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.329178095 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.329188108 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.330135107 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.330146074 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.648003101 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.648015976 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.651913881 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.686057091 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.686077118 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.686208010 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.686234951 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.686372042 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.686386108 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.687551022 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.687597990 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.687613010 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.687681913 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.689707041 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.689821005 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.692595959 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.692682028 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.694029093 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.694106102 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.694458008 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.694466114 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.694756985 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.694869041 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.694876909 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.694940090 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.694960117 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.736124992 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.777658939 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.777770996 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.777791023 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.862096071 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.982017040 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.991099119 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.991189957 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.991321087 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.991437912 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.991516113 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.992713928 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.993592024 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.993753910 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.993866920 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.996407032 CEST49719443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.996433973 CEST44349719172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.996454954 CEST49720443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:25.996470928 CEST44349720162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.996656895 CEST49721443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:25.996680021 CEST44349721172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.707974911 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:26.708013058 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.708175898 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:26.708587885 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:26.708609104 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.198702097 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.216285944 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.216304064 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.220153093 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.220257998 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.227937937 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.228105068 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.228142023 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.272161007 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.382314920 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.382344961 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.513930082 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.513950109 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.513976097 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.513987064 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.514012098 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.514038086 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.514054060 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.514069080 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:27.514091015 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.514117956 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.521800041 CEST49722443192.168.2.5152.195.19.97
                                                                                                                                    Apr 24, 2024 06:55:27.521819115 CEST44349722152.195.19.97192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.125194073 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.125228882 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.125336885 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.125757933 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.125794888 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.125865936 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.127598047 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.127614021 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.127697945 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.127710104 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.441433907 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.441772938 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.441778898 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.442130089 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.443344116 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.443420887 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.445638895 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.445931911 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.445949078 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.446717978 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.447149038 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.447321892 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.577475071 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.580123901 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:43.438951015 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:43.439060926 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:43.439121008 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:43.440346003 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:43.440505028 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:43.440556049 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:19.928529024 CEST49726443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:19.928564072 CEST44349726162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:19.928736925 CEST49725443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:19.928772926 CEST44349725162.159.61.3192.168.2.5
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Apr 24, 2024 06:55:21.839936972 CEST5678153192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:21.840065002 CEST6488353192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:21.993436098 CEST53567811.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:21.994261980 CEST53648831.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.158579111 CEST6265453192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:25.158921957 CEST6425053192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:25.159368992 CEST6195953192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:25.159528971 CEST6387953192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:25.170799971 CEST5950753192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:25.170933962 CEST6293253192.168.2.51.1.1.1
                                                                                                                                    Apr 24, 2024 06:55:25.312047958 CEST53642501.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.312067032 CEST53626541.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.312774897 CEST53619591.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.312993050 CEST53638791.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.324120045 CEST53595071.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:25.324346066 CEST53629321.1.1.1192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.381444931 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.535682917 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.536233902 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.536256075 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.537359953 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.538471937 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.538829088 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.539422989 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.539582014 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.692492962 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.692521095 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.692536116 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.692552090 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.692807913 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.693124056 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.693420887 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.694119930 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.695768118 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.696110010 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.696686029 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:26.846779108 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:26.876935005 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:28.118765116 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:28.119810104 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:28.124846935 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.277103901 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.277143002 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.277156115 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.277477026 CEST44352629172.64.41.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.278083086 CEST52629443192.168.2.5172.64.41.3
                                                                                                                                    Apr 24, 2024 06:55:28.282602072 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.282756090 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.282938004 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.283564091 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.284519911 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.284641981 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.284847021 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.284923077 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.437784910 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.437828064 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.437896967 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.437911987 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.437923908 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.438231945 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.438416004 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.438775063 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.439426899 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.439822912 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.440696001 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:55:28.591273069 CEST44350545162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:55:28.619049072 CEST50545443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.644470930 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.644629002 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.644851923 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.644933939 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.799331903 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.799880981 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.799896002 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.800013065 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.800070047 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.800081968 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.800163031 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.800234079 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.800277948 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.800945044 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.800961018 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.801224947 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    Apr 24, 2024 06:56:37.953423977 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.953457117 CEST44351530162.159.61.3192.168.2.5
                                                                                                                                    Apr 24, 2024 06:56:37.953903913 CEST51530443192.168.2.5162.159.61.3
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Apr 24, 2024 06:55:21.839936972 CEST192.168.2.51.1.1.10xc384Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:21.840065002 CEST192.168.2.51.1.1.10xd75aStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.158579111 CEST192.168.2.51.1.1.10xd31Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.158921957 CEST192.168.2.51.1.1.10xf365Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.159368992 CEST192.168.2.51.1.1.10xa703Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.159528971 CEST192.168.2.51.1.1.10xf95aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.170799971 CEST192.168.2.51.1.1.10x3e9dStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.170933962 CEST192.168.2.51.1.1.10xeb11Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Apr 24, 2024 06:55:21.993436098 CEST1.1.1.1192.168.2.50xc384No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:21.993436098 CEST1.1.1.1192.168.2.50xc384No error (0)googlehosted.l.googleusercontent.com142.251.2.132A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:21.994261980 CEST1.1.1.1192.168.2.50xd75aNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:23.491379976 CEST1.1.1.1192.168.2.50x1e79No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:23.491379976 CEST1.1.1.1192.168.2.50x1e79No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:23.491760969 CEST1.1.1.1192.168.2.50xdf0fNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:24.523572922 CEST1.1.1.1192.168.2.50x9842No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:24.523606062 CEST1.1.1.1192.168.2.50x4798No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:24.523606062 CEST1.1.1.1192.168.2.50x4798No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.312047958 CEST1.1.1.1192.168.2.50xf365No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.312067032 CEST1.1.1.1192.168.2.50xd31No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.312067032 CEST1.1.1.1192.168.2.50xd31No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.312774897 CEST1.1.1.1192.168.2.50xa703No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.312774897 CEST1.1.1.1192.168.2.50xa703No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.312993050 CEST1.1.1.1192.168.2.50xf95aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.324120045 CEST1.1.1.1192.168.2.50x3e9dNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.324120045 CEST1.1.1.1192.168.2.50x3e9dNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                    Apr 24, 2024 06:55:25.324346066 CEST1.1.1.1192.168.2.50xeb11No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                    • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.549709142.251.2.1324437540C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-24 04:55:22 UTC580OUTGET /crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crx HTTP/1.1
                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-04-24 04:55:22 UTC565INHTTP/1.1 200 OK
                                                                                                                                    X-GUploader-UploadID: ABPtcPo2-V4lhx-W63GzLJn6NxO_0IMSY1--mxf6UfpAIrrBS81DJnIlwmra5z4e7r-VbgWREQ
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Content-Length: 139091
                                                                                                                                    X-Goog-Hash: crc32c=H9/qeQ==
                                                                                                                                    Server: UploadServer
                                                                                                                                    Date: Tue, 23 Apr 2024 18:32:03 GMT
                                                                                                                                    Expires: Wed, 23 Apr 2025 18:32:03 GMT
                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                    Age: 37399
                                                                                                                                    Last-Modified: Thu, 18 Apr 2024 18:31:51 GMT
                                                                                                                                    ETag: 82b50a01_49fb4719_dae394b7_fbc972d4_42d9e512
                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close
                                                                                                                                    2024-04-24 04:55:22 UTC690INData Raw: 43 72 32 34 03 00 00 00 f3 22 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                    Data Ascii: Cr24"0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: d2 9f 7a 6c 80 d0 71 98 9f 7a 7b 13 b7 05 9c d7 02 20 17 3b cc 01 6f 51 2a 66 e2 83 e7 11 83 e2 b3 53 9d d5 24 e1 bb 2f bc cc d3 09 89 36 87 72 b7 81 22 82 40 1f 8b 08 00 00 00 00 00 00 ff bd 7c 5b 73 ab 3a ba ed 5f d9 b5 9e 77 57 21 30 5e d3 fb 6d 12 10 98 58 22 08 5d 40 bb 76 75 01 22 c1 20 30 89 49 8c e9 ea ff 7e 94 d5 bd bb eb 74 f5 74 d9 0f e7 bc 64 c6 99 dc 86 be cb 18 43 42 fe ef bf fc a6 9a 73 fd 71 9c e6 e3 69 fc ed bf 7e 9b 3f 9a a6 2d cf ed 7f 4c cd c7 7f bc 1e 75 f3 db 7f fe 76 3e be 8d 8d fa 73 7d 1a e7 66 9c 7f fb af bf fc 36 95 57 7d 2a 95 39 be b9 c6 5d 65 bb 96 14 ae 95 db 6d 5b db ad ae af fb ad 70 ce c7 62 58 be 0a 7b 7e ad 6d bd 95 d9 7e 8b fd 9f 2e 3e 5e 8e 32 d4 a3 cc b1 b5 ef 4e 47 73 7c 8b 3a 66 ef bf ff 3e e8 b3 cc d1 31 d1 f3 ef
                                                                                                                                    Data Ascii: zlqz{ ;oQ*fS$/6r"@|[s:_wW!0^mX"]@vu" 0I~ttdCBsqi~?-Luv>s}f6W}*9]em[pbX{~m~.>^2NGs|:f>1
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: 05 ba ab f8 8e ca 80 f7 32 52 2b 03 d0 13 e3 cf 4d f9 00 3e 34 b8 61 1d 10 8b 73 6c ba 88 f7 42 2d b0 52 b8 2b a5 b5 40 c3 39 ef a9 e5 3e 15 54 43 c1 76 09 f5 25 64 0c 5d 69 80 5f 93 a7 5f e2 eb ef cd cf 2a b0 56 93 eb 52 39 38 af 35 44 86 eb 7b ca dc b2 0e 6b a0 68 61 d7 a2 5f 98 03 73 66 e3 58 69 b2 f0 20 06 a2 77 ed 47 f8 4f 59 f3 35 63 3a e1 63 60 25 7c fa 6c a8 9a 2b 4e 26 9e c7 7b 11 c6 8e 61 f3 98 84 81 9b 09 09 38 9b 7c c4 0c ff d9 e0 49 fe ba bf f4 f7 f2 43 96 f3 43 6a eb 57 d4 a9 4f 02 e1 8b 64 b0 cd 34 06 69 cf 0f 89 88 e3 72 fd 39 13 a3 33 aa 70 3e f0 4e b5 88 f2 57 66 13 fa 48 7f 91 9d 89 d9 1f 39 02 bb 0c ea d0 e8 bc c8 5c 7f 83 6d f8 82 87 d3 86 6b 7e a6 91 d7 97 ce 4f 5b f8 e4 54 db e9 a2 56 cd 6e c4 4f 57 4f f7 e1 2b ec 1f 57 9a cb 82 08
                                                                                                                                    Data Ascii: 2R+M>4aslB-R+@9>TCv%d]i__*VR985D{kha_sfXi wGOY5c:c`%|l+N&{a8|ICCjWOd4ir93p>NWfH9\mk~O[TVnOWO+W
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: eb 1f bd 89 14 2b 5f 64 de 8e 48 13 1b 5b 96 c3 38 2c 55 80 c3 ca 87 69 19 61 82 74 e0 a8 a1 7d 22 01 e4 88 c5 a4 36 e3 4f 2c f5 b5 1f ad f3 f7 7c 6e 21 dc af 6a d0 df fd ed f5 8f 71 d4 bb 7f bd c7 45 f8 4a fe d1 23 3b 49 ea d1 3b 55 d6 4e b3 2e 0e a5 e3 71 93 fb 56 aa a5 2d ad f8 a5 c9 c0 0b e6 ed 67 b9 7a 1f c4 9a e3 3f fa 7e 08 ad 3f c6 49 ef ce 95 6d c6 31 34 78 6c 79 bd 13 5f d9 04 3f ae 15 8d 5d 29 14 4a 33 e0 d7 3e 3c 48 1d e7 e9 70 71 48 f0 e6 64 39 0c 59 a0 58 9a c7 8e c9 87 27 33 1e 1c 51 cf 79 00 5f 60 7c c9 95 33 f5 22 81 d7 a9 3e 0e 8a 4e 85 5c b7 af 55 e4 1d 13 fa d3 35 bc bf 6d b8 7e 42 81 e9 a3 0c cd ca 99 82 1a 78 e3 2d 7c b9 85 bd 3b 31 5e 71 a8 bb 2c e4 96 1a e6 8f 92 ab bd a9 11 64 3c dc 13 1e d4 58 e8 36 2c b5 ce eb 30 ee 89 6e 33 a3
                                                                                                                                    Data Ascii: +_dH[8,Uiat}"6O,|n!jqEJ#;I;UN.qV-gz?~?Im14xly_?])J3><HpqHd9YX'3Qy_`|3">N\U5m~Bx-|;1^q,d<X6,0n3
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: 24 0f c4 6f bf c9 84 12 25 e3 a7 2c 57 5b c4 c0 20 2d 45 58 0f a3 ca e8 6d 31 92 8c 53 e2 24 21 08 70 de 5e 1a bd df 30 3b e6 bc 87 eb af f1 cd f7 e2 c3 99 00 48 75 30 4a 28 94 68 9c ce b9 e1 5b 12 29 29 99 75 a1 02 be 18 8d d6 19 3d 3b 19 7f 56 c8 11 b9 68 44 a0 1a b5 7c 20 7e 16 77 8c f7 08 71 8e c3 e9 9d 0c 1c 16 b6 de 53 d0 9e d4 88 9c 32 df cf 3c e4 a0 ee 02 53 ff 72 e6 86 0b f1 8a 1c 25 da af 1b f8 3e ee c4 27 32 8a a3 86 d7 56 13 ee f2 66 98 84 a9 7b 61 ea 64 6c 46 1c 63 e7 34 e3 41 bf d2 bc a5 8c 81 23 b3 c1 49 68 a5 a9 23 1f e1 87 4d a3 09 16 14 53 b2 b6 2b 8a da 77 2c 60 57 db 1b 97 32 ee a1 60 72 08 d3 59 1d 71 8b 83 bd 23 fd c0 f8 cf 5d 81 47 7e c3 23 cd f3 9d f8 2e 65 a0 d2 d4 ae 57 d3 c3 75 da b5 9e d4 6c 83 72 69 31 5f 71 16 2e 8c 74 9a a1
                                                                                                                                    Data Ascii: $o%,W[ -EXm1S$!p^0;Hu0J(h[))u=;VhD| ~wqS2<Sr%>'2Vf{adlFc4A#Ih#MS+w,`W2`rYq#]G~#.eWulri1_q.t
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: 55 a7 4f 68 b0 1e e0 bf 78 9b 0d a0 6b 60 60 d5 3c 6e 79 88 fb 82 42 88 46 78 ce 18 36 de d3 b8 7a a7 be d4 c3 8f b9 19 63 a0 42 b8 25 3e 27 d8 de dd 98 df 75 ef ec 9f 7b 5b e4 6d 97 db da 38 32 cb dc 9f bc 57 fd c9 28 24 93 35 c1 65 31 7d e6 50 41 cf 78 b6 b8 c8 2d fe 52 0a fd 8a 38 3e 28 30 3d d0 5f f6 cb 81 15 97 34 df bb df ef b8 96 3e d6 d2 6f b3 8a b9 2d ea 27 50 c1 f8 50 31 b8 a7 91 1c b8 43 a0 f1 fa 22 e3 de 36 1d e0 2d 7c f7 ea 97 f5 90 4f 93 e4 13 c1 d6 8c 4b ad 85 cc 75 64 72 71 5b 05 3f dc 03 8d 2f ca 78 11 02 15 47 0c ef 8d 37 34 7d 88 0c 12 c6 8f e0 9b 0b 47 2d 19 35 fc 6a 69 ca 73 7c 96 83 bb 64 fd e4 d4 9d e1 27 aa 58 22 f0 47 ed 90 01 33 bd 94 39 b4 aa b0 b6 89 86 bf 9e df 75 bc 7b fd 1f 48 d8 c6 65 22 1e a4 d8 03 0a f8 3b ee a7 c0 68 c5
                                                                                                                                    Data Ascii: UOhxk``<nyBFx6zcB%>'u{[m82W($5e1}PAx-R8>(0=_4>o-'PP1C"6-|OKudrq[?/xG74}G-5jis|d'X"G39u{He";h
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: 01 47 06 6e 54 b1 78 cb 05 79 49 c2 02 c8 f0 87 25 60 7c 92 06 5b da ab 77 e4 fc 7c c4 47 8c 46 bf ba 05 6d c3 26 dc 09 14 f1 d7 74 84 a6 6f bb 76 c1 77 9f 32 a8 2f 28 24 56 06 a6 89 da b8 54 bc 7d 26 ab c4 e6 99 7e 3d 8f ed 90 7b 75 68 6a 9e 7f 29 ba fd a2 20 e7 b5 19 d3 0c f2 e7 7a 65 6e 39 a8 b4 f1 c9 d1 f4 1d 5c 07 cb 4c 06 d7 4d 7b 6e 1c f9 0e 48 2e 1f e2 07 62 3c ca 81 ed 4a 1e c1 59 86 6a ce a0 7c 3a f0 dd ca 23 d2 f1 91 6c 69 38 9f 8a 15 1f 8a b5 cd 89 75 71 0a dd 2e e5 9a de e8 2f e4 5e 1f f8 61 6a ea 50 8a f9 42 c7 e2 62 3c 4c 90 6a 7c 12 42 5e 6b 0e 23 bc f2 0b e9 7f ac c2 f7 5c e4 78 4c d9 46 0f 84 f0 ab 84 d3 03 f3 d8 f1 98 50 e4 10 c7 cb 14 53 ba 61 f3 73 39 40 50 45 53 51 e6 38 26 be 1e 90 c6 25 86 8a e0 3c b8 a0 d5 db 70 7b 9a ab 48 ff 7a
                                                                                                                                    Data Ascii: GnTxyI%`|[w|GFm&tovw2/($VT}&~={uhj) zen9\LM{nH.b<JYj|:#li8uq./^ajPBb<Lj|B^k#\xLFPSas9@PESQ8&%<p{Hz
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: 31 96 3d 7f 02 23 a6 86 1b fb 5d f7 af 71 34 7a 60 a8 6d 7c 35 5e fd 53 86 bb 4e 09 a0 ab 91 bc 56 86 48 ab a3 c1 7e fd 77 fb 17 e2 05 85 aa e0 d0 68 44 c8 e7 cc 68 8c 03 d3 8c 85 64 4b 06 f9 29 f3 e9 bd b2 e4 33 13 e4 15 1b 5d c2 8d ce 32 79 f7 55 8b bf ef 3f f9 e7 38 5f be f7 63 e5 b6 c9 9b 81 f7 b9 f3 3d 06 fa f2 c7 98 ff bb fb 0e 68 a6 96 7e a7 86 87 71 c0 9f 0b e0 d1 03 73 f7 55 ee b9 c6 3b 69 d6 63 8f 44 6c ad 46 6c 08 b4 58 88 ff d3 c9 78 dc e5 ff bb 6f e9 9f f7 5d 65 1e db a5 c0 3a 77 d4 57 3d cc ba d6 bb 63 29 4c 3e 45 f1 97 fc e5 fd 77 83 39 27 ca 81 f1 92 5d 6b fc 56 0c a9 38 bb a5 15 6f 32 d6 26 28 2f ec 84 b5 a7 2c 04 25 07 4a 23 a3 fd ca b5 b6 ab ee ed f8 ca ad f3 7e 90 e6 5e 46 0b fe 6d ff c9 f7 98 ff 2d 97 4c 6e fd 71 0f b8 3b 7e ef e9 2a
                                                                                                                                    Data Ascii: 1=#]q4z`m|5^SNVH~whDhdK)3]2yU?8_c=h~qsU;icDlFlXxo]e:wW=c)L>Ew9']kV8o2&(/,%J#~^Fm-Lnq;~*
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: 76 d5 ab f1 d4 d9 78 ea 7c 3c f5 72 3c f5 f5 78 ea 9b f1 d4 ab 31 d4 10 a1 9c ea 08 6a ca a2 d5 ae 7d 86 ba 42 6e 80 68 75 4a da bb e1 e8 a5 d1 a1 f1 22 aa af 20 14 89 3d 01 df a3 ce 40 48 ef 8c b6 b8 56 cb ec a3 68 81 ad 8e 8d 95 40 f6 c8 dc f1 e0 8d 96 bb e2 2d b8 c7 12 f5 e0 01 f9 a9 d8 54 46 1d 72 95 a2 9c 5c 24 30 eb 8b b7 13 df dc 82 3c 86 8a 61 15 ac 45 6f 32 37 5e 0a 03 b4 15 1c ff b6 64 a5 34 a8 a0 30 e1 9c 7f 5e 7e e2 d8 eb 23 e2 9c 13 83 1a 47 27 8c d9 71 9c cf a1 bc 68 8a c8 7f bf ff 8b 7e 27 3f 75 3e 65 7e ee fa bf 35 00 25 48 cb 41 65 cf 66 f3 05 f9 10 7f ea e0 da e2 5e 2b 9c 5e 03 76 dc 40 4c 83 4f 2f 09 d6 4e db de 72 d9 45 6f e1 a8 c8 16 0b 6a e9 84 85 13 4b 7f 41 60 b0 f4 f9 e8 c2 88 68 13 55 d2 43 1c 9f 8b 28 62 7e bd c6 b8 00 b8 32 f5
                                                                                                                                    Data Ascii: vx|<r<x1j}BnhuJ" =@HVh@-TFr\$0<aEo27^d40^~#G'qh~'?u>e~5%HAef^+^v@LO/NrEojKA`hUC(b~2
                                                                                                                                    2024-04-24 04:55:22 UTC1255INData Raw: b3 a5 0a 7f b3 78 7a 9c 1c a7 27 27 91 4d cc d4 d6 05 cc 34 af 37 f4 5b b3 00 80 c8 84 b3 d6 ab 9b 61 ef 2a 01 e6 40 a6 e4 36 05 c4 0e 96 9a 94 59 bb 96 4b 52 f6 6b c4 2f e6 5d a0 72 ec b8 02 f6 93 b8 9e 33 2c 0d 69 34 94 31 67 16 47 61 80 1b 3f 62 66 50 b8 cf 04 8d 10 1f 12 d3 80 2e 71 66 38 8b 77 36 12 b4 3d 33 70 12 43 db dc ac 0c 71 73 73 75 d4 11 11 22 85 86 ad 94 95 25 b4 8d 6f bd d1 d9 30 e1 53 43 4e 15 29 91 a5 25 28 70 26 cb c8 a6 8b 62 63 c0 eb a6 a7 f7 f3 a8 41 3d c2 4a 34 c6 d3 06 61 c9 e1 e0 1b 47 42 a9 27 35 60 12 cb 37 7c 66 53 0c 2a 1d 20 f4 71 da 06 b9 01 b5 8e 4f a2 0d 3f 01 d2 89 63 f1 83 a0 85 9c 32 0a 60 a3 9e cd fa 7e 22 78 53 00 7b 25 35 ab 8a 75 4f af 62 a1 29 50 d1 39 ef 39 bf ba 6b 68 1c 88 09 89 c1 c0 98 d9 94 2a 59 86 df 58 74
                                                                                                                                    Data Ascii: xz''M47[a*@6YKRk/]r3,i41gGa?bfP.qf8w6=3pCqssu"%o0SCN)%(p&bcA=J4aGB'5`7|fS* qO?c2`~"xS{%5uOb)P99kh*YXt


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.549721172.64.41.34437540C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-24 04:55:25 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 128
                                                                                                                                    Accept: application/dns-message
                                                                                                                                    Accept-Language: *
                                                                                                                                    User-Agent: Chrome
                                                                                                                                    Accept-Encoding: identity
                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                    2024-04-24 04:55:25 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                    2024-04-24 04:55:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                    Server: cloudflare
                                                                                                                                    Date: Wed, 24 Apr 2024 04:55:25 GMT
                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Content-Length: 468
                                                                                                                                    CF-RAY: 87938042ff060a03-LAS
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    2024-04-24 04:55:25 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 22 00 04 8e fb 02 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: wwwgstaticcom"^)


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.549720162.159.61.34437540C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-24 04:55:25 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 128
                                                                                                                                    Accept: application/dns-message
                                                                                                                                    Accept-Language: *
                                                                                                                                    User-Agent: Chrome
                                                                                                                                    Accept-Encoding: identity
                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                    2024-04-24 04:55:25 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                    2024-04-24 04:55:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                    Server: cloudflare
                                                                                                                                    Date: Wed, 24 Apr 2024 04:55:25 GMT
                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Content-Length: 468
                                                                                                                                    CF-RAY: 87938042ffa70ad9-LAS
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    2024-04-24 04:55:25 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1c 00 04 8e fa 65 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: wwwgstaticcome^)


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.549719172.64.41.34437540C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-24 04:55:25 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Content-Length: 128
                                                                                                                                    Accept: application/dns-message
                                                                                                                                    Accept-Language: *
                                                                                                                                    User-Agent: Chrome
                                                                                                                                    Accept-Encoding: identity
                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                    2024-04-24 04:55:25 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                    2024-04-24 04:55:25 UTC247INHTTP/1.1 200 OK
                                                                                                                                    Server: cloudflare
                                                                                                                                    Date: Wed, 24 Apr 2024 04:55:25 GMT
                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                    Connection: close
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    Content-Length: 468
                                                                                                                                    CF-RAY: 87938042fdc80acf-LAS
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    2024-04-24 04:55:25 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1f 00 04 8e fa 65 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: wwwgstaticcome^)


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.549722152.195.19.974437540C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-04-24 04:55:27 UTC614OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1714539322&P2=404&P3=2&P4=F2otOcUjcWgjzhiB5aEP2XoBBUAteJOArLTi56X2WC%2bFjn3a8tCPuVw1273hF6KyqcIVyVaaNySrJN85mTht4Q%3d%3d HTTP/1.1
                                                                                                                                    Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    MS-CV: ObQOx1Imnt2LjhVimpFDTI
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-04-24 04:55:27 UTC632INHTTP/1.1 200 OK
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Age: 2651280
                                                                                                                                    Cache-Control: public, max-age=17280000
                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                    Date: Wed, 24 Apr 2024 04:55:27 GMT
                                                                                                                                    Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                    Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                    MS-CorrelationId: 85b1e032-fe38-4340-aae6-56a69bbd869b
                                                                                                                                    MS-CV: r2zNKFAig7Iv/pcatn3sa1.0
                                                                                                                                    MS-RequestId: 3e56e8fe-67e8-4bc3-894a-1119d936dd99
                                                                                                                                    Server: ECAcc (lac/558D)
                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                    X-AspNetMvc-Version: 5.3
                                                                                                                                    X-Cache: HIT
                                                                                                                                    X-CCC: US
                                                                                                                                    X-CID: 11
                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                    X-Powered-By: ARR/3.0
                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                    Content-Length: 11185
                                                                                                                                    Connection: close
                                                                                                                                    2024-04-24 04:55:27 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                    Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:06:55:15
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\dms_T_AGM.xml"
                                                                                                                                    Imagebase:0xc80000
                                                                                                                                    File size:225'176 bytes
                                                                                                                                    MD5 hash:A2E6E2A1C125973A4967540FD08C9AF0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:06:55:16
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\dms_T_AGM.xml
                                                                                                                                    Imagebase:0x7ff71ca10000
                                                                                                                                    File size:834'512 bytes
                                                                                                                                    MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:06:55:16
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6476 CREDAT:17410 /prefetch:2
                                                                                                                                    Imagebase:0x610000
                                                                                                                                    File size:828'368 bytes
                                                                                                                                    MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:06:55:17
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472
                                                                                                                                    Imagebase:0x7ff672140000
                                                                                                                                    File size:540'712 bytes
                                                                                                                                    MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:06:55:17
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                    Imagebase:0x620000
                                                                                                                                    File size:85'632 bytes
                                                                                                                                    MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:06:55:17
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472
                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:06:55:17
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2080,i,7528755408254883193,15071468154645449224,262144 /prefetch:3
                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:06:55:18
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=10472 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:06:55:18
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:3
                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:06:55:22
                                                                                                                                    Start date:24/04/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6236 --field-trial-handle=2004,i,5886203678267278463,5565217195665006309,262144 /prefetch:8
                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate
                                                                                                                                    Has exited:true

                                                                                                                                    No disassembly