Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D

Overview

General Information

Sample URL:http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
Analysis ID:1414224
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Downloads suspicious files via Chrome
Creates a process in suspended mode (likely to inject code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential browser exploit detected (process start blacklist hit)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Tries to load missing DLLs

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,11404935840982042609,2390013772267646844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 6640 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • OpenWith.exe (PID: 4028 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • notepad.exe (PID: 6640 cmdline: "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1) MD5: 27F71B12CB585541885A31BE22F61C83)
  • OpenWith.exe (PID: 980 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • WINWORD.EXE (PID: 2212 cmdline: "C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)" MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • OpenWith.exe (PID: 2532 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
    • iexplore.exe (PID: 3680 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1) MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 3568 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3680 CREDAT:9474 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 4036 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0 MD5: 89CF8972D683795DAB6901BC9456675D)
        • ssvagent.exe (PID: 4336 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
      • ie_to_edge_stub.exe (PID: 4152 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0 MD5: 89CF8972D683795DAB6901BC9456675D)
        • msedge.exe (PID: 3488 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 6752 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 7596 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=2420 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 6444 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4892 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • cookie_exporter.exe (PID: 1792 cmdline: cookie_exporter.exe --cookie-json=1144 MD5: 3DD7152D6D33725EA5958D7DE2586B97)
          • msedge.exe (PID: 7708 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5212 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • ssvagent.exe (PID: 5696 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • OpenWith.exe (PID: 8020 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No yara matches

System Summary

barindex
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3680 CREDAT:9474 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 3568, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 4336, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 3680, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 2212, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.24.84:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: winword.exeMemory has grown: Private usage: 7MB later: 34MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.50.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.84
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.84
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.199.50.2:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.24.84:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49715 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3488_87407080\CRX_INSTALL\page_embed_script.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3488_87407080\CRX_INSTALL\eventpage_bin_prod.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3488_2086897044\CRX_INSTALL\content.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir3488_2086897044\CRX_INSTALL\content_new.jsJump to dropped file
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: smartscreenps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: shdocvw.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dll
Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dll
Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dll
Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dll
Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dll
Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: smartscreenps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: shdocvw.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: netutils.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: smartscreenps.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: shdocvw.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: ieproxy.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: mpr.dll
Source: C:\Windows\System32\OpenWith.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dll
Source: classification engineClassification label: sus24.win@82/180@10/77
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\eaf9f7f9-677d-40eb-b399-ba21ad531bff.tmp
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2532:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:980:120:WilError_03
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4028:120:WilError_03
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{99A82045-0DCD-410C-B962-123C4A84D6A3} - OProcSessId.dat
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,11404935840982042609,2390013772267646844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,11404935840982042609,2390013772267646844,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)"
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3680 CREDAT:9474 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:3
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=2420 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3680 CREDAT:9474 /prefetch:2
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4892 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5212 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe cookie_exporter.exe --cookie-json=1144
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=2420 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4892 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5212 --field-trial-handle=1892,i,17070432898742984994,572127251267691065,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
Source: C:\Windows\System32\OpenWith.exe TID: 6000Thread sleep count: 39 > 30
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformation
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Windows\System32\notepad.exe "C:\Windows\system32\NOTEPAD.EXE" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)"
Source: C:\Windows\System32\OpenWith.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1)
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=303e0
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Downloads\MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx_h0Ztl+z8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g_6+rkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w= (1) VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Rundll32
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets22
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    unknown
    www.google.com
    142.250.65.196
    truefalse
      high
      googlehosted.l.googleusercontent.com
      142.251.40.225
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          sni1gl.wpc.nucdn.net
          152.195.19.97
          truefalse
            unknown
            clients2.googleusercontent.com
            unknown
            unknownfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              13.107.6.158
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.246.40
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.251.111.84
              unknownUnited States
              15169GOOGLEUSfalse
              152.195.19.97
              sni1gl.wpc.nucdn.netUnited States
              15133EDGECASTUSfalse
              13.107.21.200
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              20.189.173.13
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.64.99
              unknownUnited States
              15169GOOGLEUSfalse
              142.251.40.225
              googlehosted.l.googleusercontent.comUnited States
              15169GOOGLEUSfalse
              162.159.61.3
              chrome.cloudflare-dns.comUnited States
              13335CLOUDFLARENETUSfalse
              52.109.32.97
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.213.40
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              204.79.197.239
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              20.110.205.119
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              52.113.194.132
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.5.80
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.250.65.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.65.195
              unknownUnited States
              15169GOOGLEUSfalse
              40.76.174.66
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.21.239
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              13.107.42.16
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              142.251.40.142
              unknownUnited States
              15169GOOGLEUSfalse
              20.40.24.37
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              192.229.211.108
              fp2e7a.wpc.phicdn.netUnited States
              15133EDGECASTUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              184.29.143.227
              unknownUnited States
              20940AKAMAI-ASN1EUfalse
              142.251.32.110
              unknownUnited States
              15169GOOGLEUSfalse
              13.107.22.239
              unknownUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1414224
              Start date and time:2024-03-22 20:01:55 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:37
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:SUS
              Classification:sus24.win@82/180@10/77
              • Exclude process from analysis (whitelisted): svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.64.99, 142.251.111.84, 142.251.40.142, 192.229.211.108, 34.104.35.123
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtOpenFile calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtSetValueKey calls found.
              • Report size getting too big, too many NtWriteVirtualMemory calls found.
              • Timeout during stream target processing, analysis might miss dynamic analysis data
              • VT rate limit hit for: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):58117
              Entropy (8bit):6.105762369316627
              Encrypted:false
              SSDEEP:
              MD5:FC067221D1269AEE1FB0CA6D96F834A3
              SHA1:DC289F64B63F9448EDF6B3D34627E2C2E44AA6EE
              SHA-256:9CC3B465FBBF94FC558789528119C27D2D348C35FB97E128CBAB23D6BE8336B1
              SHA-512:491B13592F33EFB39A56060545752F683CF1E5E2D7E7757A3AA8C446C1F95119C0191BF9AA53456640C92D9D140CB874BB4D163950AA408186936D54815E50A6
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):51729
              Entropy (8bit):6.10130804604528
              Encrypted:false
              SSDEEP:
              MD5:45A68DD6E50CDDFF7DF4622D17F2ED77
              SHA1:61924065802DCFEDA59CC603D47A7F4D7365CB50
              SHA-256:5194689F78B7BBF93C2A9F69B4DF2A9E80C49F84E6EDC4AACF257F33DFDF5DD9
              SHA-512:9B145B83993FF56F2FAE3E9EEE9FAF0661A2A60FEC39FD72D0C5DF656DF0B909FDA17EBFB8F902126B290DC1C5C4DA28A33B41822B8EFFB0433BB95317BAAB2E
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"5C21FF1C1D6D0DF7E9A6FCAC2E16938268CE00A35093D95610AF22C052163D1B\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):102379
              Entropy (8bit):4.634816793650464
              Encrypted:false
              SSDEEP:
              MD5:AC81274127C603742E16FE824363A778
              SHA1:B922B8374CEC9DC1BD8399B738EB7F0E5CC854D2
              SHA-256:58CFB12AF0CF3F5774AC4679F5CBFEBCAE4466F8762A79B54FA6E5FBB825D39B
              SHA-512:7CEC6BE6FB133E973B235F2F408A15D7CE150A59ECB21A81AFD0AFBB835CEC262667EDF337C74AB9D9F56AA4B38226D18319ED1D5F7FC9E09925A93F404E1F3A
              Malicious:false
              Reputation:unknown
              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:AC81274127C603742E16FE824363A778
              SHA1:B922B8374CEC9DC1BD8399B738EB7F0E5CC854D2
              SHA-256:58CFB12AF0CF3F5774AC4679F5CBFEBCAE4466F8762A79B54FA6E5FBB825D39B
              SHA-512:7CEC6BE6FB133E973B235F2F408A15D7CE150A59ECB21A81AFD0AFBB835CEC262667EDF337C74AB9D9F56AA4B38226D18319ED1D5F7FC9E09925A93F404E1F3A
              Malicious:false
              Reputation:unknown
              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4194304
              Entropy (8bit):0.4301223232689827
              Encrypted:false
              SSDEEP:
              MD5:14E1097239BFD5E7886AE347DE31E40B
              SHA1:F853198D487BE714D1F41810184FA926A9DA05CC
              SHA-256:827C6DF362215F7DDFF2F6BD29AF2609A08B4C6587A6499F04BBBB18FE11AAB0
              SHA-512:1B591F33D81315EBF02F7A3468ED86A8E0A177C23EADB6E392EE5DFA8BEF1803691C3A46AE93E490DC6B7C7DA49AA9CE354EAAAF4622AFA7AFBAEC9FB96E4178
              Malicious:false
              Reputation:unknown
              Preview:...@..@...@.....C.].....@...............Xf..(d..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....y.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".oeikum20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U...&..`v.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....trig
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):280
              Entropy (8bit):4.194876007641157
              Encrypted:false
              SSDEEP:
              MD5:CECED158D0209D9E3CED0C57F54391DA
              SHA1:6C7F21D1F4B7806C1111E968A890229CFFAA6AB0
              SHA-256:4812FB9A14E94FBB208EF13BABEEEB8F09BFE2A788995ADDA062DC4741112947
              SHA-512:459DB17EE82CD2C3BA40CE78404B27A6C5E545D5A63D4F574B1439926FFDCD593133B672A40DF2A7C2FF395B2B2B67BEB2CB544A845203C830B3C5C357C5A09E
              Malicious:false
              Reputation:unknown
              Preview:sdPC......................z....K..s...x."en1SsVmW7byhVip/BLg5OJ665ugHkrgJ/fdNw1rkKBA="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):702002
              Entropy (8bit):4.563045959534566
              Encrypted:false
              SSDEEP:
              MD5:0ECC20090A304F2F7F14D695D7440F96
              SHA1:C114735507CD71A263D598D048096438D8E5D6F3
              SHA-256:A2842849F473B9946ED8B228BD48C29D95AB54EA1C049441A33999D70B5255C7
              SHA-512:407975C464D779F9C2B345FE49F0E5DAD8126467F62621438EA75304534795803D987EB864ACB5EA12AB97B9C467F5525C83A4B81A266F9C728BF2DF47A837D3
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13355607794716353","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4364
              Entropy (8bit):4.232093586698863
              Encrypted:false
              SSDEEP:
              MD5:07130DCBB1B250B81259FC4FC91A35B9
              SHA1:C988B6AF06628C696C1C517085DA81FBFFA5A1ED
              SHA-256:1BBE69F13070F0350BE24D5131B25DB113375DD486A30875B7994CA85FA5EA72
              SHA-512:C8145FDCF70FAB50F18AF296276D7D9CD2EDE4F7AF7862B505370D858512F1777002B159B2B5530792D9FB0E7874CF6571E15CCD3064C3BC82A27B6DADA7A013
              Malicious:false
              Reputation:unknown
              Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791435377167",.. "date_last_used": "0",.. "guid": "16fc21d5-ab36-4222-a6d5-9b83f7bde3c7",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791435377167",.. "date_last_used": "0",.. "guid": "6c6fb7e8-1ed1-4cb6-81ba-08271a05b667",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791435377167",.. "date_last_used": "0",.. "guid": "000d59f1-e4b5-4826-a489-1f63201a1932",.. "i
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):28252
              Entropy (8bit):5.560202539410958
              Encrypted:false
              SSDEEP:
              MD5:04DCBEA1477799D459040AD78B325E23
              SHA1:20D4C4226FC656A9705759F31CBC0A9AB8EFD08C
              SHA-256:62EFD0854CE0A850CE09832C99243871D7C844CE490BEC8D8918CB9697AEE313
              SHA-512:E5900F98B69F403298A89EA4BA31E173CA564A8155941BAF712BFBDA2DF14338AFB2362AD1DB1A464AC4FCFC7413A8F881A46593CC84BEE664AB7B8B52D49E22
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13355607794403997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13355607794403997","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):30096
              Entropy (8bit):5.568054750933396
              Encrypted:false
              SSDEEP:
              MD5:6AF254A0ACB40A941CFB1427E1DF0543
              SHA1:BF4E7CF963E70D544AE35F18C7180835307E8D91
              SHA-256:73422088CAEAB5DBFB855346AEFA158E13F202960A254B5EF26C8D5F99E41A2E
              SHA-512:8387FF60694026B49F272C31E5A4EB5BD363353E9525B5F7083A2D1310778A1201E8618CA2A8891B21F95386A3A49A32A5F2047FADF52C119A97E0DC67BC9C53
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13355607794403997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13355607794403997","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):7689
              Entropy (8bit):5.083599277770857
              Encrypted:false
              SSDEEP:
              MD5:17284EA3BFDCC2C9640A10042F899B59
              SHA1:181989DD5EBEB789440B9E174052CF7290EFAC7C
              SHA-256:B0A88DD45415D96834D752FC37908B20E412130F663584D0A98E6399463DEE4F
              SHA-512:04E1EC076E4E0CE3984FCB2497A10D4B208F0236B40537EB56AEF9DE6CC78F583A6A414E9E574FF7886943E4F4216B428A433B646AC3BAF931F4C3457678AB75
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13355607794716353","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13355607794728520"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):2164091
              Entropy (8bit):5.223239200584555
              Encrypted:false
              SSDEEP:
              MD5:C9186575FB95035FD65336F150DCCF15
              SHA1:55EB20AF133389510BDB1D3304BFFACD253A2ACA
              SHA-256:DA73191AD1296145D0322C5581BDB3E0327195B4A2B2C94F3AA5C7722BDCC8FB
              SHA-512:C85BE5D0E0451A99DC71CA5E4DD768BC511531EC1657BBCBC70AB1F3AA88AEF7CE9B659D60227F1834E1A32B07005FD90A5D5DDF38EDA690FDA7F069EA1A036B
              Malicious:false
              Reputation:unknown
              Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):332
              Entropy (8bit):5.0624599778968316
              Encrypted:false
              SSDEEP:
              MD5:D593F42F4DE34E48F77792FC6CD36121
              SHA1:2008F953F9F9C3D3F1A0A4088D7B855F844D1346
              SHA-256:2D1E04B13360A8638C8AA51C2569CF3749317860F6AE9F84190C93529EAE7972
              SHA-512:01C07EA022AED93EB2BB24FC25289793C7ACFB56BB9F0AA171A2C4FE0E377D8F237916FEB5DD3E650B2EC040A32806E675CD369AF23C74AA399D549789D51E90
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:18.044 1dd0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/03/22-20:03:18.046 1dd0 Recovering log #3.2024/03/22-20:03:18.109 1dd0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:07130DCBB1B250B81259FC4FC91A35B9
              SHA1:C988B6AF06628C696C1C517085DA81FBFFA5A1ED
              SHA-256:1BBE69F13070F0350BE24D5131B25DB113375DD486A30875B7994CA85FA5EA72
              SHA-512:C8145FDCF70FAB50F18AF296276D7D9CD2EDE4F7AF7862B505370D858512F1777002B159B2B5530792D9FB0E7874CF6571E15CCD3064C3BC82A27B6DADA7A013
              Malicious:false
              Reputation:unknown
              Preview:{.. "checksum": "45c5e75d52aad358849be76b67352156",.. "roots": {.. "bookmark_bar": {.. "children": [ {.. "date_added": "13351791435377167",.. "date_last_used": "0",.. "guid": "16fc21d5-ab36-4222-a6d5-9b83f7bde3c7",.. "id": "7",.. "name": "Amazon",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.amazon.com/".. }, {.. "date_added": "13351791435377167",.. "date_last_used": "0",.. "guid": "6c6fb7e8-1ed1-4cb6-81ba-08271a05b667",.. "id": "8",.. "name": "Facebook",.. "show_icon": false,.. "source": "import_fre",.. "type": "url",.. "url": "http://www.facebook.com/".. }, {.. "date_added": "13351791435377167",.. "date_last_used": "0",.. "guid": "000d59f1-e4b5-4826-a489-1f63201a1932",.. "i
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.45922584455370874
              Encrypted:false
              SSDEEP:
              MD5:7877E4A50382474A393AD5BBD5E48D51
              SHA1:73BA19F7B83E51D8C59357E6F7C19EBA4F536223
              SHA-256:7068E9290BCB2CD8428571E4CBFDD5DBB2AAB1E167C6384A2308F0FA2E98BD06
              SHA-512:D70D690666CC63F8E99002112F2A2E4F130D973978D1EF9E89D76517C6392B8E354A7F7E4B96821DC3CD0A90678745701E70693ABD4C78E704448F9857D9730A
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
              Category:dropped
              Size (bytes):10240
              Entropy (8bit):0.8708334089814068
              Encrypted:false
              SSDEEP:
              MD5:92F9F7F28AB4823C874D79EDF2F582DE
              SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
              SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
              SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):341
              Entropy (8bit):5.134990368469381
              Encrypted:false
              SSDEEP:
              MD5:73CD085F95B8576839EAD4078093651D
              SHA1:768965221C4E7EA79F601BB4B37AF615DACD5045
              SHA-256:B430BCF17216BA7A702EDB51E09D057B2FFA8854499A13C162427AB35EA72F84
              SHA-512:4D2E4EC05878C3C74230F8F45AC9E8F771238EDA0E8C184F02DC831FCC18F95869F0122188830E87B73BB18FE01319580729430C4BDDEA13DADCDF2A2946D708
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.412 ea8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/03/22-20:03:14.417 ea8 Recovering log #3.2024/03/22-20:03:14.418 ea8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.6129330193775976
              Encrypted:false
              SSDEEP:
              MD5:8C4F972FA3E72CE6A6616F7985A50A95
              SHA1:E35A58CF3BA4222FF8230C8D9035393799819F08
              SHA-256:6B61FA4CA344E29A6A0FB3903769E4761066E3E4126E6B2A05D2588F12C97AA9
              SHA-512:30D36C06350C218E56184A4861B11A6E0EB4B8AED093C1BB6429E4F2981577ADFB11D8C5C8F3B2C0D6EB1F132972021F1EDB262A98DBDCA77B4D7EAD99B0E66A
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):392647
              Entropy (8bit):5.409406977063389
              Encrypted:false
              SSDEEP:
              MD5:C737765EC25231C88C33B8B6E4B24AB5
              SHA1:8DAE6EC3C5CE5A7BAFC057FF64A25958560EDA3B
              SHA-256:D42F9348CBC185C3F19937E4DBFA6ECA49DD1D5D92EAC6742398ABBABC046497
              SHA-512:47C0775BBBE9492E1EBDDD446980755F6E9F9C0C674D31E6DD315DD4E005CDA534440C6DADF77BF3BEB1327BA7B7CF64E98216749680F8D2B4ABFF9C71C3C93E
              Malicious:false
              Reputation:unknown
              Preview:...m.................DB_VERSION.1(..F................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13355607819181946..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=imsWdc2PGC%2BuAreb04yW9xpieA0z5NEov%2BfbkBLqCb8%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-05-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}].....}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):307
              Entropy (8bit):5.1161114114429305
              Encrypted:false
              SSDEEP:
              MD5:6800327B49622F66A63C777DCCFAE9B0
              SHA1:23DE5B106950F619E31ADE777AFAA46F5240D5F9
              SHA-256:72B75182530771B02BACE84CC053806DBED9D7D1E6463FC35F66D7AA1BF3F1A9
              SHA-512:3FEF4592E6E492371328CACACB4D7470D26CCDDDBAFCE82B8FEBA8A3D3F6EAFE38C481D2653A03838A6CDA8FF35AED6E0C1FD8C2F8EE2E1FBF49E15EC76E1F59
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:38.623 1e60 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/03/22-20:03:38.802 1e60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):374811
              Entropy (8bit):5.396157935929239
              Encrypted:false
              SSDEEP:
              MD5:E84DDBAB6869EFA7BB0E0E55E0241DF6
              SHA1:B9137B00918D6F3C3634504F0E7A34F67ED59C73
              SHA-256:0CC3D828685DCB39CF5CC9D28D1841D9BB07743B4083A0149C62D0C6CF99153F
              SHA-512:0C13BEFA674ED5FAEC30C777261E4F3F2B2FD9DCEF0C7817D259442A7F2031EE0EA0B948D5A13432CF27411FB4BAC17AEF7C472620FE50EA191BD0C6FFA80AF5
              Malicious:false
              Reputation:unknown
              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):317
              Entropy (8bit):5.136132566175456
              Encrypted:false
              SSDEEP:
              MD5:CF8989A33801832BF8FC5E28E6ED2182
              SHA1:AE8C9F27F69555E212CD29FD7F20E437E2AF8725
              SHA-256:0ADFB9F340B8A66DBAE68D505A94CB8D022839863EADE7A49A178DEEA57118C1
              SHA-512:D6057D83BA6765506D0A3566A3308C8B517D3AB71D19D381B8AFC2A70645BECEF791674AA3686E2355955087052FCCA5BA031A5A0F518704C652914BC5225029
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.546 2a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/03/22-20:03:14.547 2a8 Recovering log #3.2024/03/22-20:03:14.547 2a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):418
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:
              MD5:BF097D724FDF1FCA9CF3532E86B54696
              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
              Malicious:false
              Reputation:unknown
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):321
              Entropy (8bit):5.134644809801036
              Encrypted:false
              SSDEEP:
              MD5:D72FEF8347D48901B6FA876062313A4F
              SHA1:FA5CB3722FCB7DDA76CB23C29541741667BDE2FF
              SHA-256:E077803E5D099B3AF6B8853E7CDC4ACBCD0C066B11E82A51A8B202395E2C13B6
              SHA-512:8E7BDBFF8D300DB76DD40740C60C530F9646B5B35FD59FA99968AF76DAEA794967257B7898416843F4661E9B64178F914037A82F6038888269C406AA8FE17219
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.554 2a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/03/22-20:03:14.564 2a8 Recovering log #3.2024/03/22-20:03:14.564 2a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):1254
              Entropy (8bit):1.8784775129881184
              Encrypted:false
              SSDEEP:
              MD5:826B4C0003ABB7604485322423C5212A
              SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
              SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
              SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
              Malicious:false
              Reputation:unknown
              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):320
              Entropy (8bit):5.0525361095152626
              Encrypted:false
              SSDEEP:
              MD5:C60BC18352F4EC6AEF7D3585B10B02BE
              SHA1:E0884592144A603939F4A674DED0360C92D80587
              SHA-256:3C4CCDC4DD7076CB156A173069C9D0A0833B397D6B4A5D0FA29B5941729D7421
              SHA-512:C485F05202C7E4269D2DB912AA822461F581F7676F7654DF77477EB91920893C9CDD23D33B6F1E5870B30D9D1E8F0D92A8DFAC5C8782224C5A3E0954903A0B16
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.802 12e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/03/22-20:03:14.803 12e4 Recovering log #3.2024/03/22-20:03:14.804 12e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):429
              Entropy (8bit):5.809210454117189
              Encrypted:false
              SSDEEP:
              MD5:5D1D9020CCEFD76CA661902E0C229087
              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
              Malicious:false
              Reputation:unknown
              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 11, cookie 0x8, schema 4, UTF-8, version-valid-for 2
              Category:modified
              Size (bytes):24576
              Entropy (8bit):2.2636927326780825
              Encrypted:false
              SSDEEP:
              MD5:FF16F665DDCE05F7354E55042031C9C0
              SHA1:4CCA4998D69F21C1DA31929BBED3E99D7490A825
              SHA-256:CC64677A7FEB24B04726307748A3289FC71017503BF556E2EE8928057C965275
              SHA-512:52F1289756BDDE681B24963202B9388A63D5CA6F11C409452C34F70C170E9512AC33F54BA79AB03FDAFEFC1220397A189417C7A5639BCA44B8D834D9B4E70141
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:3D8183370B5E2A9D11D43EBEF474B305
              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
              Malicious:false
              Reputation:unknown
              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
              Category:dropped
              Size (bytes):45056
              Entropy (8bit):3.5487857232303814
              Encrypted:false
              SSDEEP:
              MD5:EFE4F1DF2E9EC41AD47E37B0B78DE4F3
              SHA1:15972C7A5867A6B88A36BBD42EA587026C4EADCE
              SHA-256:5F74452A3F30676E699EE16D97BE40798443E22BD41A24E1A04E628DB0AEB1C6
              SHA-512:14FA44AA9EF7543CAD40ACA4EF1BB9E156915B08C79510122E755F28A9813E6ED537E578C6A34D0AA3C3EF76A70ED83027557ECEC10B8A48852BE5E7A3FFFE25
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):404
              Entropy (8bit):5.200116744040274
              Encrypted:false
              SSDEEP:
              MD5:A2471805501EE90287CA5E195D35DEF6
              SHA1:0B5A0014ADD01668B49C387CC66922A5BC8D44AF
              SHA-256:C79DF2CA6FEF6EFC368E0746714F221F41B8D14D7E1E3019F3FB6A4EAD810073
              SHA-512:A44BCF48A10486FE83734648CF48A20BEDB602A056A13BEE0B4C7DED1C38CDADA1CF6C1104B346489F018A1D4D34D39499A65A8315005225B23DBBB519821BC4
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:15.205 12e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/03/22-20:03:15.206 12e4 Recovering log #3.2024/03/22-20:03:15.206 12e4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):559
              Entropy (8bit):5.349433821132653
              Encrypted:false
              SSDEEP:
              MD5:B33CB172322F1F5A49DCE2EE36CEBF81
              SHA1:2D115BFA3F93DAC7500ECDB17371B713638ED70E
              SHA-256:77AA5372635848CBF845795121FF954F397BBB6E6FF9BE7FFA52B61060DBEE5C
              SHA-512:FEC209AB69EDF6836A6755B6500C4C030745AC464F2EE3BE44D92EDC70860C2A0DF937661C7D7875DBB26DB227026110DDF4B606A46C4CC5DB351A6BEB6FB726
              Malicious:false
              Reputation:unknown
              Preview:....(................VERSION.1./META:https://microsoftedgewelcome.microsoft.com............4_https://microsoftedgewelcome.microsoft.com.._uetsid!.ea6df4c0e87e11ee981dd9cf0df2c156.8_https://microsoftedgewelcome.microsoft.com.._uetsid_exp..Sat, 23 Mar 2024 19:03:49 GMT.4_https://microsoftedgewelcome.microsoft.com.._uetvid!.ea6e2740e87e11ee84c6f32f25782e6e.8_https://microsoftedgewelcome.microsoft.com.._uetvid_exp..Wed, 16 Apr 2025 19:03:49 GMT.o_https://microsoftedgewelcome.microsoft.com..Fri Mar 22 2024 20:03:49 GMT+0100 (Central European Standard Time)
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):329
              Entropy (8bit):5.097403608057312
              Encrypted:false
              SSDEEP:
              MD5:94005AE46CA62640E796D879945839A7
              SHA1:19B492229A78BCAC15C9FF1F655D771F860BFCDF
              SHA-256:680BE7A2DB8B35E75B26E8A18B1E6C3029DB44B68C0301EFD76FEAF6DF843C9A
              SHA-512:4D91014E136819A9C94E84D7E2996C06393DDD2BF7E60DB6F1645AD3243FE3F72F840C2AC935F88F6BF2E53172F312E43DD0D2EC9C1056FAB59755057E92F3FE
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.840 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/03/22-20:03:14.842 614 Recovering log #3.2024/03/22-20:03:14.844 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):111
              Entropy (8bit):4.718418993774295
              Encrypted:false
              SSDEEP:
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Reputation:unknown
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:285252A2F6327D41EAB203DC2F402C67
              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
              Malicious:false
              Reputation:unknown
              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.5276153616999004
              Encrypted:false
              SSDEEP:
              MD5:22A765477100697B1A0190CDD1C4E6BF
              SHA1:EBAD7DAC8C4CFDC7799712ACD9399C142D25A7CC
              SHA-256:885C689F8F5619E1A08EB44A2E784C54924D1740CCAD412EFA6002E6DEED4031
              SHA-512:94F202FAF4C034FF02C681DF2FEEFBA78C5A0F38B054EE35DEE570A95E7AE90B47525C65CB3E787C8392118824ED13241E2B02073D3995C23865BFF294FF1FC7
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:17284EA3BFDCC2C9640A10042F899B59
              SHA1:181989DD5EBEB789440B9E174052CF7290EFAC7C
              SHA-256:B0A88DD45415D96834D752FC37908B20E412130F663584D0A98E6399463DEE4F
              SHA-512:04E1EC076E4E0CE3984FCB2497A10D4B208F0236B40537EB56AEF9DE6CC78F583A6A414E9E574FF7886943E4F4216B428A433B646AC3BAF931F4C3457678AB75
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13355607794716353","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13355607794728520"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:17284EA3BFDCC2C9640A10042F899B59
              SHA1:181989DD5EBEB789440B9E174052CF7290EFAC7C
              SHA-256:B0A88DD45415D96834D752FC37908B20E412130F663584D0A98E6399463DEE4F
              SHA-512:04E1EC076E4E0CE3984FCB2497A10D4B208F0236B40537EB56AEF9DE6CC78F583A6A414E9E574FF7886943E4F4216B428A433B646AC3BAF931F4C3457678AB75
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13355607794716353","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13355607794728520"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:17284EA3BFDCC2C9640A10042F899B59
              SHA1:181989DD5EBEB789440B9E174052CF7290EFAC7C
              SHA-256:B0A88DD45415D96834D752FC37908B20E412130F663584D0A98E6399463DEE4F
              SHA-512:04E1EC076E4E0CE3984FCB2497A10D4B208F0236B40537EB56AEF9DE6CC78F583A6A414E9E574FF7886943E4F4216B428A433B646AC3BAF931F4C3457678AB75
              Malicious:false
              Reputation:unknown
              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13355607794716353","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13355607794728520"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":{},"shared_cookie_data":{},"sitelist_data_2":{},"sitelist_has_consumer_data":false,"sitelist_has_enterprise_data":false,"sitelist_location":"","sitelist_source":0,"sitelist_version":""},"edge":{
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:04DCBEA1477799D459040AD78B325E23
              SHA1:20D4C4226FC656A9705759F31CBC0A9AB8EFD08C
              SHA-256:62EFD0854CE0A850CE09832C99243871D7C844CE490BEC8D8918CB9697AEE313
              SHA-512:E5900F98B69F403298A89EA4BA31E173CA564A8155941BAF712BFBDA2DF14338AFB2362AD1DB1A464AC4FCFC7413A8F881A46593CC84BEE664AB7B8B52D49E22
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13355607794403997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13355607794403997","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:04DCBEA1477799D459040AD78B325E23
              SHA1:20D4C4226FC656A9705759F31CBC0A9AB8EFD08C
              SHA-256:62EFD0854CE0A850CE09832C99243871D7C844CE490BEC8D8918CB9697AEE313
              SHA-512:E5900F98B69F403298A89EA4BA31E173CA564A8155941BAF712BFBDA2DF14338AFB2362AD1DB1A464AC4FCFC7413A8F881A46593CC84BEE664AB7B8B52D49E22
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13355607794403997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13355607794403997","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:04DCBEA1477799D459040AD78B325E23
              SHA1:20D4C4226FC656A9705759F31CBC0A9AB8EFD08C
              SHA-256:62EFD0854CE0A850CE09832C99243871D7C844CE490BEC8D8918CB9697AEE313
              SHA-512:E5900F98B69F403298A89EA4BA31E173CA564A8155941BAF712BFBDA2DF14338AFB2362AD1DB1A464AC4FCFC7413A8F881A46593CC84BEE664AB7B8B52D49E22
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13355607794403997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13355607794403997","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):479
              Entropy (8bit):4.608622364188753
              Encrypted:false
              SSDEEP:
              MD5:443EFAAA0E5D3BE8698C8EBE65842F84
              SHA1:F348C9EA17668FB75B25F7F3892BD77994708956
              SHA-256:5CECED71C8FBE2717355C900A05BD445E9ABD9E2AD0C1F5943CCD5D60979E0FF
              SHA-512:E6B512405E343974D42A51222340A76AF94B3668E99123A930671B8B8DCB99E7BB8B25FFC7722078ADA189F8B0304B98CA2455A23E5A5F7ECF1E2D1A6E536688
              Malicious:false
              Reputation:unknown
              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...................y................next-map-id.1.Znamespace-1e82f614_7047_4d56_8035_90d709e9e5b8-https://microsoftedgewelcome.microsoft.com/.0y.y.p................map-0-_cltk.8.h.4.b.s.d..Hmap-0-Fri Mar 22 2024 20:03:49 GMT+0100 (Central European Standard Time)
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):317
              Entropy (8bit):5.015225924448888
              Encrypted:false
              SSDEEP:
              MD5:025FD6B2D52253CD9DB49F7D7DFB7367
              SHA1:37756434836F8947CE4361DE186A3E1BE302F800
              SHA-256:9EAEF864E9FC96C0E53AB3888A81068784E8546F93930C84E6598604E021D6A3
              SHA-512:4DF75C75C3F96D3F3A21D7DD26A61E926372E9F58409BBD128E7DA00EA0D1A44B96759DC33670C6FFD86048995EC212B4CBE2572034E815D23C08B9112B6C6C4
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:30.224 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/03/22-20:03:30.230 614 Recovering log #3.2024/03/22-20:03:30.233 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4674
              Entropy (8bit):4.414207637226232
              Encrypted:false
              SSDEEP:
              MD5:26B065EBA6D40C14134ECBDF39538975
              SHA1:A905BAE1FF1E4DBE3EAD5D512A5AC870C60416FD
              SHA-256:6DA12CE34F788902251C502D143DC681A94360A90C47E19F8A871DEF6AE3DB35
              SHA-512:4A80B23ABFF52D9CB5DA5BFFB1D68DDA5CA67A5F42C3E2433C1159D996353B8009CD7040562621DA31578418504904D91517829566CE41EBAA6996DD4D0161F4
              Malicious:false
              Reputation:unknown
              Preview:SNSS.......4.AR...........4.AR......"4.AR...........4.AR.......4.AR.......5.AR.......5.AR....!..5.AR...............................4.AR5.AR1..,...5.AR$...1e82f614_7047_4d56_8035_90d709e9e5b8...4.AR.......5.AR.....k!........4.AR...4.AR.......................4.AR....................5..0...4.AR&...{544A81F3-86CF-4601-B565-C8CB2CA3983A}.....4.AR.......4.AR...........................5.AR...............5.AR....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64.................5.AR...............5.AR....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47.........................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.44194574462308833
              Encrypted:false
              SSDEEP:
              MD5:B35F740AA7FFEA282E525838EABFE0A6
              SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
              SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
              SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):348
              Entropy (8bit):5.02505267923915
              Encrypted:false
              SSDEEP:
              MD5:9A4A85720515D2BEFBC67483569A0A2E
              SHA1:957DC960D5427CBA2A2298A4EA7AE47F22B6C59A
              SHA-256:7B91B700AF192429924772DC804BF01918C9D5CF850A8C0E6D35BF7A019BD1D5
              SHA-512:B6AFE3E10C4DE9DDDA9A70D8A921B2B35586EDCC98BDA6284BAD9FEF7265109BB629E853D18E9FA7A8FAA292255E007E5EA592468E31CDE58209C1EAC075CBC6
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.403 13f4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/03/22-20:03:14.404 13f4 Recovering log #3.2024/03/22-20:03:14.404 13f4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:XML 1.0 document, ASCII text
              Category:dropped
              Size (bytes):705404
              Entropy (8bit):4.69800839097965
              Encrypted:false
              SSDEEP:
              MD5:ECF772746DECBE102BD2F0FC75732FF4
              SHA1:9C1F83C067DA762BAD2B4C69EF458801B1F746AB
              SHA-256:351FE304DE3204BDC58413C14E1252541E60D88CAE5FCD88BCEBA5D93074264D
              SHA-512:42DEC8082A017FBE29B570FA6F51634A79BD66E34D0F8D87AA594D2ED5B155AD4D78DA8F6A778815D9CD16DB0CA7CC47B9BE685834D6E8EE9D186F81C2F065B1
              Malicious:false
              Reputation:unknown
              Preview:<?xml version="1.0"?>.<site-list version="97">. <site url="0rga.org">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="100partnerprogramme.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="10bet.co.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12circuit.state.fl.us">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12stream.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="12thman.com">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="17thswscoutsleeds.org.uk">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1822direkt-banking.de">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1987ser.co.jp">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1newhorizon.in">. <open-in allow-redirect="true">MSEdge</open-in>. </site>. <site url="1q.com">. <open-in allow-redirect="true">MSE
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):270336
              Entropy (8bit):0.0012471779557650352
              Encrypted:false
              SSDEEP:
              MD5:F50F89A0A91564D0B8A211F8921AA7DE
              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):427
              Entropy (8bit):5.2205804762720325
              Encrypted:false
              SSDEEP:
              MD5:3715B44EBC51E095A7B98687A5B5A188
              SHA1:5E8299CBD9FFA35D3D89DC85C0777D70002E0C26
              SHA-256:A8BCE46A4EB20838BD9F5D5B15D39653C303D37E1947CEA5162A233F4FAD8C2D
              SHA-512:C23365149F4D887352EF513193DD3828C9D132A158B21424BADD66763D813BFCEBE0470B211F3F79EC4E2EDC8D804F42F5876339910A498D814C39840AA592A6
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.854 614 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/03/22-20:03:14.855 614 Recovering log #3.2024/03/22-20:03:14.858 614 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Reputation:unknown
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):36864
              Entropy (8bit):0.3886039372934488
              Encrypted:false
              SSDEEP:
              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40
              Entropy (8bit):4.1275671571169275
              Encrypted:false
              SSDEEP:
              MD5:20D4B8FA017A12A108C87F540836E250
              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
              Malicious:false
              Reputation:unknown
              Preview:{"SDCH":{"dictionaries":{},"version":2}}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):80
              Entropy (8bit):3.4921535629071894
              Encrypted:false
              SSDEEP:
              MD5:69449520FD9C139C534E2970342C6BD8
              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
              Malicious:false
              Reputation:unknown
              Preview:*...#................version.1..namespace-..&f.................&f...............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):415
              Entropy (8bit):5.15356424274574
              Encrypted:false
              SSDEEP:
              MD5:D201BE833493FA3DFD088A5C7D5DD8F6
              SHA1:CBAF5FA586BC76E0BFA0ABE17C0EAB9E70B560F0
              SHA-256:2D8F6FE21EF873B3D013CE1785EC2A3F5F9943D948EBB8096D94F23F57FD61E2
              SHA-512:393B46888705459A112C2B8DCCFB37034AEFAAB599DE1CB0FCCEDE479B8F0151B46EEEA8F71A845692CE5FCCFCE5678E5A41D07137957910F82BB5A82A25926A
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:30.236 e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/03/22-20:03:30.237 e78 Recovering log #3.2024/03/22-20:03:30.240 e78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):321
              Entropy (8bit):5.152225557774768
              Encrypted:false
              SSDEEP:
              MD5:2768F7E3F1C403F4E3B3E58924BCFA9F
              SHA1:F73EF24955DE1DCA8D0E757E77068A90D55C7025
              SHA-256:1764B62BB7BC44D6452DA0AF244FE773CA26B6A6A459E3CA7DA4230A542D8927
              SHA-512:90DE6B14C7BCDA5A64E7AB6ADA46FF908F0235299A51C9CD45016C81571818A5822CCA421743E60583627913BC34F941E42CBA7B704DCC62585A363B82DFB067
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.535 5dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/03/22-20:03:14.536 5dc Recovering log #3.2024/03/22-20:03:14.536 5dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
              Category:dropped
              Size (bytes):196608
              Entropy (8bit):1.2655479671313765
              Encrypted:false
              SSDEEP:
              MD5:A55A96054510FF4CFD774C43A3BB064A
              SHA1:378B74A9E2D64B11EEFF9D2171662B899CD96D1F
              SHA-256:037B27214876AD6A6800531B76A803DD54BDFA0284BFC8B4BBD044D86DDB7DAB
              SHA-512:FF4997B65ADC860B57C4FBAD9B8F3AFA9E31909BE22DBC231AEFE84383D04F77D6E5CBAD19A0953BCE159594DC919743542948C3CBC9113DA6E0D312CA64E8F4
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):40960
              Entropy (8bit):0.39689531567966974
              Encrypted:false
              SSDEEP:
              MD5:28DD4D415CD776104AADAC48A93053E8
              SHA1:1860BBC6ECBF6853485A66E6EED0790924CE7692
              SHA-256:802FE410377F4A75678FC654A75CC3DA28E7BB682A7215BF55505EF4E3FFB910
              SHA-512:52E583C2EB0C25021B406DC200932BA28479E68AD5E8C8E418E9A5747714DF13280B1D5E178A726CD23F4A22C412EF8BEF3AD433B2B52946C838243FD2C29592
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):8720
              Entropy (8bit):0.21894699840838347
              Encrypted:false
              SSDEEP:
              MD5:122A06856A7E1D4D0F89F1671A1B1442
              SHA1:C8161F061B7561B62AB7319A6208E13E28FB622B
              SHA-256:DD21442E4EA3EEA5AF95AC0E4AE49763E5450EA44CA39B7CE284347DDA548D52
              SHA-512:3D6A0591CCDBAED6A3A07AB59097AF49B5970BEEDCB4E84D793F1C989BD8D23A87C1A519FAAF9312223B98E4EE29DC53C138FD50AF55282B5ADD7FE30084B7A6
              Malicious:false
              Reputation:unknown
              Preview:.............3.@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):39546
              Entropy (8bit):5.563878781449302
              Encrypted:false
              SSDEEP:
              MD5:227A5B9DBD0135C7C353EE93E3524642
              SHA1:F5D5CB9E1E61532BA969163D31CA0A94C01D8D2C
              SHA-256:D82DCFD493926EBFDADD36877FA74B70AC6C063A19012BAA0C3E85D4DA80E394
              SHA-512:F5BE32E1ECF7780D7002E58A5742C41821938A0E1E328CF241EF840B7D248185BF1AEF8B7D9575CF12FEB1A6F59CD0356FC293D4C3BB4116D985EE08741A6115
              Malicious:false
              Reputation:unknown
              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13355607794403997","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13355607794403997","location":5,"ma
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
              Category:dropped
              Size (bytes):11755
              Entropy (8bit):5.190465908239046
              Encrypted:false
              SSDEEP:
              MD5:07301A857C41B5854E6F84CA00B81EA0
              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
              Malicious:false
              Reputation:unknown
              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
              Category:dropped
              Size (bytes):115717
              Entropy (8bit):5.183660917461099
              Encrypted:false
              SSDEEP:
              MD5:3D8183370B5E2A9D11D43EBEF474B305
              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
              Malicious:false
              Reputation:unknown
              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
              Category:dropped
              Size (bytes):28672
              Entropy (8bit):0.3410017321959524
              Encrypted:false
              SSDEEP:
              MD5:98643AF1CA5C0FE03CE8C687189CE56B
              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.16896405930466174
              Encrypted:false
              SSDEEP:
              MD5:36FE2A8713AAD5E2EA6BAEF32872C819
              SHA1:4E5F68637819ED1A6866DDC260068F9D3E0A15D9
              SHA-256:03952EEB9D55C50AC077B125DD1DDC9FB711CC802A54606E237F39C20C4DE63B
              SHA-512:BB36AE5AFE13F72A790F37DC6CAA58659AE3CF89FA76517602B020DB952D996CF54C1660B7DE102EA761572660C1D82A52C781EF7789D1A456DE948BC193CD30
              Malicious:false
              Reputation:unknown
              Preview:..-.....#................Kv...^..>l_..g.q..M0...-.....#................Kv...^..>l_..g.q..M0.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite Write-Ahead Log, version 3007000
              Category:dropped
              Size (bytes):646872
              Entropy (8bit):1.8035161782051412
              Encrypted:false
              SSDEEP:
              MD5:E362A6C35D3F1ABB6489067AC7A91366
              SHA1:2FC01090DE9DE1CAC873211F7C28461EEF9F1F7C
              SHA-256:C79DA4EC911A7887026A8A7A7419C18CF7F8E1B8C1C1A5DC4A40C82FE8E7F5B8
              SHA-512:A71B6F39F87B1880570E6B59DC2F9EC9AE30ECEC1E0766D128DDB7B6320F6997BC09865C4A8932F2AC34D8D77B97BA9FA2BE0708FEEAD85426FD1F98CEA37316
              Malicious:false
              Reputation:unknown
              Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):580
              Entropy (8bit):3.744710333451875
              Encrypted:false
              SSDEEP:
              MD5:5C43B4C68B8F1FA4506FFC66C03F220A
              SHA1:AF1C6C30DCB07A312B116C066575CDA3C6849C7F
              SHA-256:BFDD5A8B344E85C5686A07182883502E49B9E5053DF1D84CAAC3CB7B3532E0A8
              SHA-512:1C3D7F4CA9E46F480A0ED8CFEDB2EE03AE31731A0D83D44B63EC4CABCC6979EE8DF19959EAA3F346B5E8A97A503C4EE1D74E5A52ECFA1F5C0E52D488C84653F1
              Malicious:false
              Reputation:unknown
              Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=................O..;...............#38_h.......6.Z..W.F......g.......g...........V.e....................0................39_config..........6.....n ....1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):320
              Entropy (8bit):5.157523467517777
              Encrypted:false
              SSDEEP:
              MD5:6ED0103CF0473A532B4331551D897247
              SHA1:06B83AEC4A9D913333EF25F782290B627B96C889
              SHA-256:9B14C4BE9A1127A21155BDCBD7AAF087AFB03A9C843246C19950EA54F98FFB72
              SHA-512:7B2FCA3CD34A0CE858BCC813950478C535131B9E9C365080429A84A5B69752263CA3695677B912482530E083E5F884A5FFC5AB9E5F0B1B9D7B724DA8E8F22E4B
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.734 13f4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/03/22-20:03:14.744 13f4 Recovering log #3.2024/03/22-20:03:14.745 13f4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):816
              Entropy (8bit):4.0647916882227655
              Encrypted:false
              SSDEEP:
              MD5:3BE72D8D40752B3A97028FDB2931FABA
              SHA1:A27EA4726857A948F0A4B074062B674469A9A371
              SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
              SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
              Malicious:false
              Reputation:unknown
              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):338
              Entropy (8bit):5.157215231101686
              Encrypted:false
              SSDEEP:
              MD5:8C23CC3446ED6AB28046D1D7FE7771BB
              SHA1:372714307AD16BC1E4FF660E2D6D356FFD7379C1
              SHA-256:9E282DE0B7DFFE6478545B816DA19144AEA4F480DCB3C5627BB4DAD01A0515F4
              SHA-512:6A516E0FE3291CA3005725065F917172531DF885E4FB72CD26AD0B5ED34E390D2483752DBE5F96F29C8AB77D56D427BBF620FA2F294670251626F125771C172D
              Malicious:false
              Reputation:unknown
              Preview:2024/03/22-20:03:14.724 13f4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/03/22-20:03:14.725 13f4 Recovering log #3.2024/03/22-20:03:14.726 13f4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):120
              Entropy (8bit):3.32524464792714
              Encrypted:false
              SSDEEP:
              MD5:A397E5983D4A1619E36143B4D804B870
              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
              Malicious:false
              Reputation:unknown
              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):13
              Entropy (8bit):2.7192945256669794
              Encrypted:false
              SSDEEP:
              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
              Malicious:false
              Reputation:unknown
              Preview:117.0.2045.47
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:FC067221D1269AEE1FB0CA6D96F834A3
              SHA1:DC289F64B63F9448EDF6B3D34627E2C2E44AA6EE
              SHA-256:9CC3B465FBBF94FC558789528119C27D2D348C35FB97E128CBAB23D6BE8336B1
              SHA-512:491B13592F33EFB39A56060545752F683CF1E5E2D7E7757A3AA8C446C1F95119C0191BF9AA53456640C92D9D140CB874BB4D163950AA408186936D54815E50A6
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:FC067221D1269AEE1FB0CA6D96F834A3
              SHA1:DC289F64B63F9448EDF6B3D34627E2C2E44AA6EE
              SHA-256:9CC3B465FBBF94FC558789528119C27D2D348C35FB97E128CBAB23D6BE8336B1
              SHA-512:491B13592F33EFB39A56060545752F683CF1E5E2D7E7757A3AA8C446C1F95119C0191BF9AA53456640C92D9D140CB874BB4D163950AA408186936D54815E50A6
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:FC067221D1269AEE1FB0CA6D96F834A3
              SHA1:DC289F64B63F9448EDF6B3D34627E2C2E44AA6EE
              SHA-256:9CC3B465FBBF94FC558789528119C27D2D348C35FB97E128CBAB23D6BE8336B1
              SHA-512:491B13592F33EFB39A56060545752F683CF1E5E2D7E7757A3AA8C446C1F95119C0191BF9AA53456640C92D9D140CB874BB4D163950AA408186936D54815E50A6
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:FC067221D1269AEE1FB0CA6D96F834A3
              SHA1:DC289F64B63F9448EDF6B3D34627E2C2E44AA6EE
              SHA-256:9CC3B465FBBF94FC558789528119C27D2D348C35FB97E128CBAB23D6BE8336B1
              SHA-512:491B13592F33EFB39A56060545752F683CF1E5E2D7E7757A3AA8C446C1F95119C0191BF9AA53456640C92D9D140CB874BB4D163950AA408186936D54815E50A6
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
              Category:dropped
              Size (bytes):20480
              Entropy (8bit):0.6076734404679848
              Encrypted:false
              SSDEEP:
              MD5:F8EF21D26493A9CCDCC67C57903041B0
              SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
              SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
              SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
              Malicious:false
              Reputation:unknown
              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):47
              Entropy (8bit):4.3818353308528755
              Encrypted:false
              SSDEEP:
              MD5:48324111147DECC23AC222A361873FC5
              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
              Malicious:false
              Reputation:unknown
              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):35
              Entropy (8bit):4.014438730983427
              Encrypted:false
              SSDEEP:
              MD5:BB57A76019EADEDC27F04EB2FB1F1841
              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
              Malicious:false
              Reputation:unknown
              Preview:{"forceServiceDetermination":false}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):50
              Entropy (8bit):3.9904355005135823
              Encrypted:false
              SSDEEP:
              MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
              SHA1:5AAAC173107C688C06944D746394C21535B0514B
              SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
              SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
              Malicious:false
              Reputation:unknown
              Preview:topTraffic_170540185939602997400506234197983529371
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):575056
              Entropy (8bit):7.999649474060713
              Encrypted:true
              SSDEEP:
              MD5:BE5D1A12C1644421F877787F8E76642D
              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
              Malicious:false
              Reputation:unknown
              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):86
              Entropy (8bit):4.3751917412896075
              Encrypted:false
              SSDEEP:
              MD5:E9E365607374115B92E4ABE4B9628101
              SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
              SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
              SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
              Malicious:false
              Reputation:unknown
              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):52564
              Entropy (8bit):6.099524365157807
              Encrypted:false
              SSDEEP:
              MD5:EC4596EE5BC293C884603CCF2EDB514D
              SHA1:D87555BF4988F9822138E458299A1B8DA50214AC
              SHA-256:5D9D9030D159F975290BA5246436D743EB515510F9A37A0A0B03E6BB9390B85A
              SHA-512:2C106B77D95D67B75BB42C64F2B74A47A7EAEFA5CF9CCF9062DB5A04F5C4181C79E1D69A37E480A43875A82644E149BC215FE1FFCF0E89E5AC38C20674801DC4
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"5C21FF1C1D6D0DF7E9A6FCAC2E16938268CE00A35093D95610AF22C052163D1B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1711134221"},"domain_actions_config":"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
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):52517
              Entropy (8bit):6.099662504710558
              Encrypted:false
              SSDEEP:
              MD5:A35F8FCE098253DF7E9E8EF8206D252B
              SHA1:79DAF944D42B32F6D32EB135BC65F4FE9B1A434F
              SHA-256:564284B0BA728737B15DD2AC0705F3AC4416FC86152ECA97044197E99E2D45DC
              SHA-512:8E56F9D273B11E9E5AB8E09636DB37F46EC7E996255085565C72E730724BE19FC9271ED586E8E379F11980FB06EDC626AF74C135FE8FCE22E2203BB03C046E2D
              Malicious:false
              Reputation:unknown
              Preview:{"abusive_adblocker_etag":"\"5C21FF1C1D6D0DF7E9A6FCAC2E16938268CE00A35093D95610AF22C052163D1B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1711134221"},"domain_actions_config":"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
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):5120
              Entropy (8bit):1.918198241382008
              Encrypted:false
              SSDEEP:
              MD5:EBB01FA49FCBEBA06D49E6460AC4B6FD
              SHA1:C2D9AECF6A797F7E816A79AC34765ABC4E4CA8E5
              SHA-256:65B253255232C798E93C5333142801CF3D0920D90590869370120DEBE67AE175
              SHA-512:3E4928C05F5C2DF17021DDE84B498F73762FB4E3D11666CB012D4563507568869DAD1FA725A3E642064554622D6C7DFD4E888023BEE1E73C485A3E091F04F4F1
              Malicious:false
              Reputation:unknown
              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................0....|................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t...............................................................................................................O._.T.S.m.I.F.C.1.H.7.o.7.h.G.M.L.u.z.0.u.#.8.l.i.g.=.=.........:.......................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):4096
              Entropy (8bit):2.316351661590695
              Encrypted:false
              SSDEEP:
              MD5:76E236A3653E145985A418BFBF88B23B
              SHA1:4AE62772580F1BD8A1491E724A87570393BBA5E2
              SHA-256:93E0F68CCE1C4593ECB8608E388D1A4F367A2698380B6FB4213B06B5924B8AB4
              SHA-512:9293654071EC0BC8877C6FF448E3DB27247757A3E06D87D10D8A318172EEF3FC18BA1948A0878CC045762C748F2DC8712E4C33687B5943289DFAF8A81122F498
              Malicious:false
              Reputation:unknown
              Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................0....|................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):2278
              Entropy (8bit):3.8551177068709515
              Encrypted:false
              SSDEEP:
              MD5:922CA5D1740E45A29FEC036373AA264E
              SHA1:823795BC3D76129490CC002C0D209048F61EAEA3
              SHA-256:9DB2F34C52F593E119AF6E905ED626AB7ADABDBE4034D5CC8EB3BE6165787FAC
              SHA-512:1A9A99EC04934D2F60704428402B0EAFFE0D23B6B34DAC3A1A668556BCBECF8B6F746FD92E9A866A264F99C7C998DD4ECFE159425296419510E4AC81DF22DFB0
              Malicious:false
              Reputation:unknown
              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.E.O.S.+.Z.N.8.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.e.p.7.I.T.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:data
              Category:dropped
              Size (bytes):4622
              Entropy (8bit):3.9996697583966303
              Encrypted:false
              SSDEEP:
              MD5:3146A817F990751A9D9C46448DFBA104
              SHA1:4B027C80B14563526FAFFEFF6C3E179EE00E900C
              SHA-256:12E335FEF71EBAF167F96026B6C13EAAA36C54042E56FAED5F3E3C105339E00F
              SHA-512:5768282C7B0E3842FBB33D4EC88C6E7D59E4707E428780802425299239EF1AAE6B613CD8473E9EE03B3AD7834EA262B22BBC0FD98B2F83044D012D61461D5760
              Malicious:false
              Reputation:unknown
              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".v.K.K.p.3.4.t.8.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.y.e.p.7.I.T.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
              Category:dropped
              Size (bytes):31335
              Entropy (8bit):7.694019108205432
              Encrypted:false
              SSDEEP:
              MD5:6B72597205C77D3E40E1A35BEE403801
              SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
              SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
              SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
              Malicious:false
              Reputation:unknown
              Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):98960
              Entropy (8bit):7.702941019514499
              Encrypted:false
              SSDEEP:
              MD5:FC21C3084ECE86A867515F4112126D22
              SHA1:7AD412386EEDA21136AB332EDCED98AF075CCCD2
              SHA-256:378723490592C0627AC18A287F9A9CB74970C3C6E10A177C322282BFC1D01E01
              SHA-512:37777D2F86D5586B5DB02FE8DF853814FF0B1FCF0141ADB8CF0A42CE3C15C5DA8F65DE89E2DEB8C13040302F95C6B0FF523A4288C5D38FF7977212AA011B1309
              Malicious:false
              Reputation:unknown
              Preview:Cr24....d"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........S.S.H.{..a./-X.....Q.B'E..^...+....3..../`L).&w.e...`...v.V.v.....$.RB..IH.7wJ..a..r....t..b.'.V.5.{.O....5.x........q..........R.I.P.o\.FCx......l.%..5.1......O)d/O H?..S..1.o.gK3.*.6Ug.5<..k.....\........Z............yK.W.?....C..gh...R/.W.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!.....T...B.l........~_&.K..HH...!.....6]..~.g....n{.f...Q2..Ip..?s".>...........|[s...._.Z......o! 01".]@]]...`...$.t.....vWw.t...d.....CB....M6...0.....6.5M[.......y?.....t....g}..f......m*/.XJ}|s.....m#7.6[U_v[n.......^.j+...y.6:.."P.....}|.w..].>....C..?v......vK.}|.=^....GB.X..x=_.....p.q...#.g:...P....
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:ASCII text, with very long lines (3947), with CRLF line terminators
              Category:dropped
              Size (bytes):12652
              Entropy (8bit):5.468220622279917
              Encrypted:false
              SSDEEP:
              MD5:0E28345A9CCD44C8DB2B6F51EB0FDBA5
              SHA1:287D8F87F3541BDFC777888695496E421FF00CA5
              SHA-256:141D93BCD5D98D84E5F36C0B9052224E94C093BA4C427A913C6196549AAF0418
              SHA-512:4B11AC78099D84C1A7734E5A19056807FAB54758F1F76E769824F28E85655E3D7456C5584E6B10E2084F32BD3ED86F61E7E2D5C732BFF272190FF975B0D1B04C
              Malicious:false
              Reputation:unknown
              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..03/22/2024 19:03:03.060.WINWORD (0x8A4).0x1B84.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22,"Time":"2024-03-22T19:03:03.060Z","Contract":"Office.System.Activity","Activity.CV":"RSComc0NDEG5YhI8SoTWow.7.1","Activity.Duration":147,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...03/22/2024 19:03:03.060.WINWORD (0x8A4).0x1B84.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-03-22T19:03:03.060Z","Contract":"Office.System.Activity","Activity.CV":"RSComc0NDEG5YhI8SoTWow.7","Activity.Duration":511,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureDiag
              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
              File Type:ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):89
              Entropy (8bit):4.360444731480385
              Encrypted:false
              SSDEEP:
              MD5:52B9B29DE74EDC807BB28545A1162E1B
              SHA1:429F16C2B37E658B83A2DD817293407A7736E3C1
              SHA-256:9F0C04A2B0E6739FD06C396EB49F0D0C50B9E2AF61282E65B5FF1702E1BC6886
              SHA-512:7C3F39DB5D7A735EEC6557653CB08BCCE7E1A02DEC17D7B69B3A2194C348C39B715D53153E8A3A2A75B81CD145ED8E00D0532CA98D104E0B02CF9D3BBC0D21D2
              Malicious:false
              Reputation:unknown
              Preview:[2024/03/22 20:03:13.624] Latest deploy version: ..[2024/03/22 20:03:13.624] 11.381.2 ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1420
              Entropy (8bit):5.416989065830079
              Encrypted:false
              SSDEEP:
              MD5:7B7F04329913B4D04BB9B09EA16A56F4
              SHA1:2E67E85312755B7A85913E33D8024096D0261390
              SHA-256:C45281DCC5B74B3E75CE192ED14D5FEFDB7F2D43BA2FF0E7FBE1CF9C8ED2AEA7
              SHA-512:E82BAB0C09B05F8546005CACCD97DA0896667681A73469CBCBC46F51EC9D717D7F9357A101C36845B1B96D75C2A63F084F8EC529E6DF625BF3ACA365258770CD
              Malicious:false
              Reputation:unknown
              Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Google Chrome extension, version 3
              Category:dropped
              Size (bytes):11185
              Entropy (8bit):7.951995436832936
              Encrypted:false
              SSDEEP:
              MD5:78E47DDA17341BED7BE45DCCFD89AC87
              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
              Malicious:false
              Reputation:unknown
              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1753
              Entropy (8bit):5.8889033066924155
              Encrypted:false
              SSDEEP:
              MD5:738E757B92939B24CDBBD0EFC2601315
              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
              Malicious:false
              Reputation:unknown
              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
              Category:dropped
              Size (bytes):9815
              Entropy (8bit):6.1716321262973315
              Encrypted:false
              SSDEEP:
              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
              Malicious:true
              Reputation:unknown
              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
              Category:dropped
              Size (bytes):10388
              Entropy (8bit):6.174387413738973
              Encrypted:false
              SSDEEP:
              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
              Malicious:true
              Reputation:unknown
              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):962
              Entropy (8bit):5.698567446030411
              Encrypted:false
              SSDEEP:
              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
              SHA1:2356F60884130C86A45D4B232A26062C7830E622
              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
              Malicious:false
              Reputation:unknown
              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):4982
              Entropy (8bit):7.929761711048726
              Encrypted:false
              SSDEEP:
              MD5:913064ADAAA4C4FA2A9D011B66B33183
              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):908
              Entropy (8bit):4.512512697156616
              Encrypted:false
              SSDEEP:
              MD5:12403EBCCE3AE8287A9E823C0256D205
              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1285
              Entropy (8bit):4.702209356847184
              Encrypted:false
              SSDEEP:
              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
              SHA1:58979859B28513608626B563138097DC19236F1F
              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1244
              Entropy (8bit):4.5533961615623735
              Encrypted:false
              SSDEEP:
              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):977
              Entropy (8bit):4.867640976960053
              Encrypted:false
              SSDEEP:
              MD5:9A798FD298008074E59ECC253E2F2933
              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3107
              Entropy (8bit):3.535189746470889
              Encrypted:false
              SSDEEP:
              MD5:68884DFDA320B85F9FC5244C2DD00568
              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1389
              Entropy (8bit):4.561317517930672
              Encrypted:false
              SSDEEP:
              MD5:2E6423F38E148AC5A5A041B1D5989CC0
              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1763
              Entropy (8bit):4.25392954144533
              Encrypted:false
              SSDEEP:
              MD5:651375C6AF22E2BCD228347A45E3C2C9
              SHA1:109AC3A912326171D77869854D7300385F6E628C
              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):930
              Entropy (8bit):4.569672473374877
              Encrypted:false
              SSDEEP:
              MD5:D177261FFE5F8AB4B3796D26835F8331
              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):913
              Entropy (8bit):4.947221919047
              Encrypted:false
              SSDEEP:
              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):806
              Entropy (8bit):4.815663786215102
              Encrypted:false
              SSDEEP:
              MD5:A86407C6F20818972B80B9384ACFBBED
              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):883
              Entropy (8bit):4.5096240460083905
              Encrypted:false
              SSDEEP:
              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1031
              Entropy (8bit):4.621865814402898
              Encrypted:false
              SSDEEP:
              MD5:D116453277CC860D196887CEC6432FFE
              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1613
              Entropy (8bit):4.618182455684241
              Encrypted:false
              SSDEEP:
              MD5:9ABA4337C670C6349BA38FDDC27C2106
              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):851
              Entropy (8bit):4.4858053753176526
              Encrypted:false
              SSDEEP:
              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):848
              Entropy (8bit):4.494568170878587
              Encrypted:false
              SSDEEP:
              MD5:3734D498FB377CF5E4E2508B8131C0FA
              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1425
              Entropy (8bit):4.461560329690825
              Encrypted:false
              SSDEEP:
              MD5:578215FBB8C12CB7E6CD73FBD16EC994
              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
              Malicious:false
              Reputation:unknown
              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):961
              Entropy (8bit):4.537633413451255
              Encrypted:false
              SSDEEP:
              MD5:F61916A206AC0E971CDCB63B29E580E3
              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):959
              Entropy (8bit):4.570019855018913
              Encrypted:false
              SSDEEP:
              MD5:535331F8FB98894877811B14994FEA9D
              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):968
              Entropy (8bit):4.633956349931516
              Encrypted:false
              SSDEEP:
              MD5:64204786E7A7C1ED9C241F1C59B81007
              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):838
              Entropy (8bit):4.4975520913636595
              Encrypted:false
              SSDEEP:
              MD5:29A1DA4ACB4C9D04F080BB101E204E93
              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1305
              Entropy (8bit):4.673517697192589
              Encrypted:false
              SSDEEP:
              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):911
              Entropy (8bit):4.6294343834070935
              Encrypted:false
              SSDEEP:
              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):939
              Entropy (8bit):4.451724169062555
              Encrypted:false
              SSDEEP:
              MD5:FCEA43D62605860FFF41BE26BAD80169
              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):977
              Entropy (8bit):4.622066056638277
              Encrypted:false
              SSDEEP:
              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):972
              Entropy (8bit):4.621319511196614
              Encrypted:false
              SSDEEP:
              MD5:6CAC04BDCC09034981B4AB567B00C296
              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):990
              Entropy (8bit):4.497202347098541
              Encrypted:false
              SSDEEP:
              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1658
              Entropy (8bit):4.294833932445159
              Encrypted:false
              SSDEEP:
              MD5:BC7E1D09028B085B74CB4E04D8A90814
              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1672
              Entropy (8bit):4.314484457325167
              Encrypted:false
              SSDEEP:
              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):935
              Entropy (8bit):4.6369398601609735
              Encrypted:false
              SSDEEP:
              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1065
              Entropy (8bit):4.816501737523951
              Encrypted:false
              SSDEEP:
              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2771
              Entropy (8bit):3.7629875118570055
              Encrypted:false
              SSDEEP:
              MD5:55DE859AD778E0AA9D950EF505B29DA9
              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):858
              Entropy (8bit):4.474411340525479
              Encrypted:false
              SSDEEP:
              MD5:34D6EE258AF9429465AE6A078C2FB1F5
              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):954
              Entropy (8bit):4.631887382471946
              Encrypted:false
              SSDEEP:
              MD5:1F565FB1C549B18AF8BBFED8DECD5D94
              SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
              SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
              SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):899
              Entropy (8bit):4.474743599345443
              Encrypted:false
              SSDEEP:
              MD5:0D82B734EF045D5FE7AA680B6A12E711
              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2230
              Entropy (8bit):3.8239097369647634
              Encrypted:false
              SSDEEP:
              MD5:26B1533C0852EE4661EC1A27BD87D6BF
              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1160
              Entropy (8bit):5.292894989863142
              Encrypted:false
              SSDEEP:
              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3264
              Entropy (8bit):3.586016059431306
              Encrypted:false
              SSDEEP:
              MD5:83F81D30913DC4344573D7A58BD20D85
              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3235
              Entropy (8bit):3.6081439490236464
              Encrypted:false
              SSDEEP:
              MD5:2D94A58795F7B1E6E43C9656A147AD3C
              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3122
              Entropy (8bit):3.891443295908904
              Encrypted:false
              SSDEEP:
              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1880
              Entropy (8bit):4.295185867329351
              Encrypted:false
              SSDEEP:
              MD5:8E16966E815C3C274EEB8492B1EA6648
              SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
              SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
              SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1042
              Entropy (8bit):5.3945675025513955
              Encrypted:false
              SSDEEP:
              MD5:F3E59EEEB007144EA26306C20E04C292
              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2535
              Entropy (8bit):3.8479764584971368
              Encrypted:false
              SSDEEP:
              MD5:E20D6C27840B406555E2F5091B118FC5
              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1028
              Entropy (8bit):4.797571191712988
              Encrypted:false
              SSDEEP:
              MD5:970544AB4622701FFDF66DC556847652
              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):994
              Entropy (8bit):4.700308832360794
              Encrypted:false
              SSDEEP:
              MD5:A568A58817375590007D1B8ABCAEBF82
              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2091
              Entropy (8bit):4.358252286391144
              Encrypted:false
              SSDEEP:
              MD5:4717EFE4651F94EFF6ACB6653E868D1A
              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2778
              Entropy (8bit):3.595196082412897
              Encrypted:false
              SSDEEP:
              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1719
              Entropy (8bit):4.287702203591075
              Encrypted:false
              SSDEEP:
              MD5:3B98C4ED8874A160C3789FEAD5553CFA
              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):936
              Entropy (8bit):4.457879437756106
              Encrypted:false
              SSDEEP:
              MD5:7D273824B1E22426C033FF5D8D7162B7
              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):3830
              Entropy (8bit):3.5483353063347587
              Encrypted:false
              SSDEEP:
              MD5:342335A22F1886B8BC92008597326B24
              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1898
              Entropy (8bit):4.187050294267571
              Encrypted:false
              SSDEEP:
              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):914
              Entropy (8bit):4.513485418448461
              Encrypted:false
              SSDEEP:
              MD5:32DF72F14BE59A9BC9777113A8B21DE6
              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):878
              Entropy (8bit):4.4541485835627475
              Encrypted:false
              SSDEEP:
              MD5:A1744B0F53CCF889955B95108367F9C8
              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2766
              Entropy (8bit):3.839730779948262
              Encrypted:false
              SSDEEP:
              MD5:97F769F51B83D35C260D1F8CFD7990AF
              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):978
              Entropy (8bit):4.879137540019932
              Encrypted:false
              SSDEEP:
              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):907
              Entropy (8bit):4.599411354657937
              Encrypted:false
              SSDEEP:
              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):914
              Entropy (8bit):4.604761241355716
              Encrypted:false
              SSDEEP:
              MD5:0963F2F3641A62A78B02825F6FA3941C
              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):937
              Entropy (8bit):4.686555713975264
              Encrypted:false
              SSDEEP:
              MD5:BED8332AB788098D276B448EC2B33351
              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1337
              Entropy (8bit):4.69531415794894
              Encrypted:false
              SSDEEP:
              MD5:51D34FE303D0C90EE409A2397FCA437D
              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2846
              Entropy (8bit):3.7416822879702547
              Encrypted:false
              SSDEEP:
              MD5:B8A4FD612534A171A9A03C1984BB4BDD
              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):934
              Entropy (8bit):4.882122893545996
              Encrypted:false
              SSDEEP:
              MD5:8E55817BF7A87052F11FE554A61C52D5
              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):963
              Entropy (8bit):4.6041913416245
              Encrypted:false
              SSDEEP:
              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1320
              Entropy (8bit):4.569671329405572
              Encrypted:false
              SSDEEP:
              MD5:7F5F8933D2D078618496C67526A2B066
              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):884
              Entropy (8bit):4.627108704340797
              Encrypted:false
              SSDEEP:
              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):980
              Entropy (8bit):4.50673686618174
              Encrypted:false
              SSDEEP:
              MD5:D0579209686889E079D87C23817EDDD5
              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1941
              Entropy (8bit):4.132139619026436
              Encrypted:false
              SSDEEP:
              MD5:DCC0D1725AEAEAAF1690EF8053529601
              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1969
              Entropy (8bit):4.327258153043599
              Encrypted:false
              SSDEEP:
              MD5:385E65EF723F1C4018EEE6E4E56BC03F
              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1674
              Entropy (8bit):4.343724179386811
              Encrypted:false
              SSDEEP:
              MD5:64077E3D186E585A8BEA86FF415AA19D
              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1063
              Entropy (8bit):4.853399816115876
              Encrypted:false
              SSDEEP:
              MD5:76B59AAACC7B469792694CF3855D3F4C
              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1333
              Entropy (8bit):4.686760246306605
              Encrypted:false
              SSDEEP:
              MD5:970963C25C2CEF16BB6F60952E103105
              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1263
              Entropy (8bit):4.861856182762435
              Encrypted:false
              SSDEEP:
              MD5:8B4DF6A9281333341C939C244DDB7648
              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1074
              Entropy (8bit):5.062722522759407
              Encrypted:false
              SSDEEP:
              MD5:773A3B9E708D052D6CBAA6D55C8A5438
              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):879
              Entropy (8bit):5.7905809868505544
              Encrypted:false
              SSDEEP:
              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1205
              Entropy (8bit):4.50367724745418
              Encrypted:false
              SSDEEP:
              MD5:524E1B2A370D0E71342D05DDE3D3E774
              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):843
              Entropy (8bit):5.76581227215314
              Encrypted:false
              SSDEEP:
              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
              Malicious:false
              Reputation:unknown
              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):912
              Entropy (8bit):4.65963951143349
              Encrypted:false
              SSDEEP:
              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
              Malicious:false
              Reputation:unknown
              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):18518
              Entropy (8bit):5.708460608391745
              Encrypted:false
              SSDEEP:
              MD5:F1346F53663087A18F734B324E159F65
              SHA1:A1A79C373D154E6630DE9D46FD8902C0F6ACB860
              SHA-256:8A65785DEEBA93A107A2FE5060305873A40379CD8B2B848607DDE45ED9130E03
              SHA-512:FB6B92BEA01BF399D981260966A419AE328CAE7331970FED90DC9D158403B75F07ED1A7740771B56411E3730C946F831E2B1788B5A22E3139F17670FC9C7E48F
              Malicious:false
              Reputation:unknown
              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiOE1xa2JXMkFQWkVpbzlQTHlYNVItT3o1bGs5a29sbnlWTWtvYlVabk15YyIsInBhdGgiOiJfbG9jYWxlcy9hZi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoicWhJZ1d4Q0hVTS1mb0plRVlhYllpQjVPZ05vZ3FFYllKTnBBYWRuSkdFYyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiV0E0cW96b3R5ZzJrcUpKU0FEYWNVMGNDbEdJYjlmMmp1ejhYalh0YUhybyIsInBhdGgiOiJfbG9jYWxlcy9hbS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiWk9BYndwSzZMcUZwbFhiOHhFVTJjRWRTRHVpVjRwRE03aURDVEpNMjJPOCJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiQlk4QVRlUUktWHNqLWFSbVZfTi03dHVzUlJyQUNkU25yU3NhT2d3R3pTWSIsInBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiX0pLU3pRcGk4TVczZE5WZldwN281STVjX09
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):854
              Entropy (8bit):4.284628987131403
              Encrypted:false
              SSDEEP:
              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
              Malicious:false
              Reputation:unknown
              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text, with very long lines (3422)
              Category:dropped
              Size (bytes):82340
              Entropy (8bit):5.380000995741104
              Encrypted:false
              SSDEEP:
              MD5:4902A531B4D907B2B81AF35251CADF2C
              SHA1:7875EE813923CB16B0F0C4DE3C49C08C85CE52A1
              SHA-256:C3CE23C47225A594425A1290E49CED80FF9F3360D787767B6C45C80314FCF666
              SHA-512:A7B8E713F33B1155D8D45B8B635B318262EA21F3D0856FA0409ED6636F84CB9E38B78FB0E0296C3A253953FBFBF11FD68AF6C5EDB00A17A90A9129161CCDC7EE
              Malicious:true
              Reputation:unknown
              Preview:'use strict';function m(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function t(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2397
              Entropy (8bit):5.423775942969832
              Encrypted:false
              SSDEEP:
              MD5:C2CFE399D41AD342B3ECDE0211F98725
              SHA1:345AB6BA0CB69246F480AE4273F68869AC8011DA
              SHA-256:DB3991C5788FC6968DF25180898EF42AD974192DFE0AED4E12969219A1EB8565
              SHA-512:CEE1AB92EED7169C33BBDA701FA56EF850705B3F2AE802E772ABF870837022671F06EBA69DED628AF868DB827871CCBF3F551FCEF201041EEABF89ADAA546FB7
              Malicious:false
              Reputation:unknown
              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):291
              Entropy (8bit):4.644891151983713
              Encrypted:false
              SSDEEP:
              MD5:EE9839F99DED6F38DC561DB846B51E80
              SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
              SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
              SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
              Malicious:true
              Reputation:unknown
              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:data
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.18003358830838848
              Encrypted:false
              SSDEEP:
              MD5:F54B1602D79D899936C827036B339EF8
              SHA1:37D5C536CB1FD70D665C975E82BF6D1C3AC4D124
              SHA-256:2C41B6C209FF98F33B2DAF783788AED84288D123FD6FAF4D6BE69FABB5EA073B
              SHA-512:FADD22B1835B7E22613F8C55EE9A4503E47E4EC511613DD39AA58A17808BE65D82178AEA8ED2259657FDCBAD0AF63DEB6CAF65277B8383915B3B9D4F3CEE11D4
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:data
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.08182265601286304
              Encrypted:false
              SSDEEP:
              MD5:5EB05A90242B2961C0A36F0FB79B5CEC
              SHA1:E0A0A45D6BC9A627DE0B02CD2CBD958DBD60D975
              SHA-256:32E364FAC43BDD1E2A436476DC72EE30A6027A9FEECCF1C27F3B8DE2BB2AC617
              SHA-512:BAE80BE2C354FB73D5823F22B46EEC9430B7A2BBC5590ED75C4FA68EFBA4119025E014CEA0645097D1FA284AE1EFEFAA0D64B09715FA33F1E7FCDE2646544061
              Malicious:false
              Reputation:unknown
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:data
              Category:dropped
              Size (bytes):30
              Entropy (8bit):1.172253928364927
              Encrypted:false
              SSDEEP:
              MD5:934070C1316503DEAEF1CA5CA0F694DD
              SHA1:2BC3611025B6FCB2F57022461632A982EF272408
              SHA-256:A86C2487FF4C7B30C3CC0E1B4E647753A32A250ED1192F6FD764AA960650E5C3
              SHA-512:5F008099D4B2A20C2E1D621F5226D87598C47A688AD529325746929F64F0727949967BE2CEF9D6D81567A43757B7318F6E85777B1130665558FAA32B86E1CA5A
              Malicious:false
              Reputation:unknown
              Preview:.....Q........................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Fri Mar 22 18:03:02 2024, mtime=Fri Mar 22 18:03:07 2024, atime=Fri Mar 22 18:03:07 2024, length=0, window=hide
              Category:dropped
              Size (bytes):1161
              Entropy (8bit):4.669711145167018
              Encrypted:false
              SSDEEP:
              MD5:C76295ACEFABEDECE57254C75F60A3C1
              SHA1:6E910C01347848844720447E833EC281C0454234
              SHA-256:A32714F14436A60DFDFFCD3288ED663D5BD627A31A2B3442E44647ADCDB80C78
              SHA-512:C7B1DDC826D55DE215192ABAB43FFB08D46A84DE7C402D12142F6B0E08C953B7BB34FF7AA822BECB4E9F3DF55D8B99552A60976994C2A2ADC6B8C6983EEB439D
              Malicious:false
              Reputation:unknown
              Preview:L..................F........3..|..G_i..|....g..|..........................Y....P.O. .:i.....+00.../C:\...................x.1.....FW,I..Users.d......OwHvXC.....................:.........U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....N.1.....vXH...user..:......FW.HvXJ............................k..c.a.l.i.....V.1.....FW.H..AppData.@......FW.HvXD...............................A.p.p.D.a.t.a.....V.1.....vXH...Roaming.@......FW.HvXH...............................R.o.a.m.i.n.g.....\.1.....vXb...MICROS~1..D......FW.HvXb...........................].`.M.i.c.r.o.s.o.f.t.....\.1.....vXb...TEMPLA~1..D......vXb.vXb....."Z.....................|..T.e.m.p.l.a.t.e.s.......`...............-......._............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......971342...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.............1SPS.XF.L8C....&.m.q............/...S.-.
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):28
              Entropy (8bit):4.351823225551765
              Encrypted:false
              SSDEEP:
              MD5:4E30A3397E81DD38A188E78FC94E5A77
              SHA1:95E2EFA493065E02C7370BEFBE5A4BC1340CF5EF
              SHA-256:DDD0B5A9B8BD9275DDD6BD1D9D033C56734A5BB184B4371E50C2200B903397CB
              SHA-512:6D9BA51003C7C056E2628F8C435029C8A62E4A7E9A40B59C952AF160B91449AA4B9E5E4084A275E1825C6BE0CD1C8EE22709BEB1C13839BE8B29C63B2509DF53
              Malicious:false
              Reputation:unknown
              Preview:[folders]..Templates.LNK=0..
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:Microsoft Word 2007+
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:077BB8BF857FBD1A293243AA41EDB74E
              SHA1:F7C6A74F80F9C7DA23A348569EFAFEA491F31582
              SHA-256:F2F8326A0E6DE51677CC634881A72603DB9B89321F08DBBB4F4DE9B7D21FFBAF
              SHA-512:5BFA46184465A673F80601302696F09C7ECC9131E376CE6FB55B903E6BC5F79A9C88F8D64643B357A201DC91678E83BCD4A0DDE6ED508C71E633889E7AFFD0F5
              Malicious:false
              Reputation:unknown
              Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:data
              Category:dropped
              Size (bytes):162
              Entropy (8bit):3.4132254410976657
              Encrypted:false
              SSDEEP:
              MD5:696227B715807B797FF56674EC9051A9
              SHA1:334FB5A3C71A0A1BF05E676CE382B9BB840CCB77
              SHA-256:DBD827E79A04EF3808820ADD472E80E93C91340AD96B2D906E1FF22BBA335D64
              SHA-512:C6D1FFCF17A1C49F48713DB2DD99BB64AFC98BD36CD09C6762420F72E80912970D03DF1481D0C9DA1FC864FA20973CC285B6A596918BAE2BDDAA6468DDD4FF20
              Malicious:false
              Reputation:unknown
              Preview:.user...................................................c.a.l.i...............@......L3..Xz.kM..........j....@......PD..h...+;..+;.M............+;.@....3..PD..
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:Microsoft Word 2007+
              Category:dropped
              Size (bytes):19346
              Entropy (8bit):7.470858582887257
              Encrypted:false
              SSDEEP:
              MD5:077BB8BF857FBD1A293243AA41EDB74E
              SHA1:F7C6A74F80F9C7DA23A348569EFAFEA491F31582
              SHA-256:F2F8326A0E6DE51677CC634881A72603DB9B89321F08DBBB4F4DE9B7D21FFBAF
              SHA-512:5BFA46184465A673F80601302696F09C7ECC9131E376CE6FB55B903E6BC5F79A9C88F8D64643B357A201DC91678E83BCD4A0DDE6ED508C71E633889E7AFFD0F5
              Malicious:false
              Reputation:unknown
              Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 22 18:02:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.989698584025744
              Encrypted:false
              SSDEEP:
              MD5:4C64EB3C5CF5FF6BB7893E18602D7BD8
              SHA1:AA85E89DD7631005B4B8E8BF0FB260F93CA23E4B
              SHA-256:6C3A630D177360E59ACC0D1537F3592F24A08F8A383B48B7CF6AB5BAD0F1DFD7
              SHA-512:681D8C4059CF8D9634E7BC299D3CAAB146DB7E9C9A9286AA78D3222366135F8C1185A3C37F70456769AC36218AEED98254FE1981EEE2885BC3FEF85FEAF602A0
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......x.|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvXC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvXK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvXK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvXK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 22 18:02:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.005131228169899
              Encrypted:false
              SSDEEP:
              MD5:4D253E1ED7F860ADF1CD21AE2265D293
              SHA1:7E9890BD16EE974F7B1113A739B20615E1399C29
              SHA-256:C2096E622E198CFA1396BA448070CA7B8E82E25321966E5F7D006D15972EC03C
              SHA-512:C0B8F548C6A9519988B3E263CAD4C13CBB9667978F083280F9C3ED63B937B4B1E0E4E9ABC72C1F2D146C2B9120CEFE0C8B2FC17ACB94D3DF2D55B222787B723E
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......x.|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvXC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvXK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvXK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvXK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.009224130109297
              Encrypted:false
              SSDEEP:
              MD5:EF344C12B159BAD6E95540FD71A4A0A0
              SHA1:B7978D3A48133A20AEA912C657F156AAC35A8481
              SHA-256:CAAA01EAA0DDAA0FE6229650CD7E3CE7114EADB2A89C027B4A20301A67EE10C4
              SHA-512:81D8EB0D0E6ED100AEB8743C2B11E7062E28CE6BBCBAC3440EF71E566B3C17E6F32922E21447E7FA257C136A94E19519AB0D7B7B7294AABDA4C791BE1C6226F2
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvXC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvXK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvXK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvXK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 22 18:02:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):4.002543926860632
              Encrypted:false
              SSDEEP:
              MD5:2AE53D22F09CBDB1B6B16915F7714521
              SHA1:8917D040CDB617A3752DC8595CEBBE2E3EDBBAB4
              SHA-256:1A120FF28172C56B38E6C7322AF55781535F41791BD62DCC087F74A822B5D9FF
              SHA-512:86A1B95C6E0C5E20C7F849BB570CE635151F72EEEE2A59E6F58548ED1094CAD64D5C2964FA519CBF9C823ED7E2B0E2E5B0AB44340A5C945D257D9CD99A5CD526
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....B.x.|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvXC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvXK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvXK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvXK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 22 18:02:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9914194418553786
              Encrypted:false
              SSDEEP:
              MD5:AA983D5C10B42550D02B5AB9C092125D
              SHA1:13B1E9D3E40A21332A9DF0392520B386346B12CF
              SHA-256:6B7424787A4848C3A3A2388294ED1DC95A5FE55E5E74E06722281FC476FA381F
              SHA-512:39AED2E2289DA66619C448F6612C2900AC4C54719C7EC2CCDFCF30B8E9C6364095A0B2A8121E24C8D24DEC1750D662792DF0B91913A860355EDB425CFE9187BA
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......x.|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvXC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvXK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvXK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvXK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 22 18:02:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.001798135394885
              Encrypted:false
              SSDEEP:
              MD5:31518DA89A4FAFAEA2FC59F477AEDD2D
              SHA1:EF8040D8167E9212FA766D55085E4C45CFA34467
              SHA-256:336483FFC08FC2421322AD9109E0C49ECE5B6E9CDA99EA03940423B3A9D270B5
              SHA-512:64629C643008861B980D6403AE9808543754FE015802101C26C4B4563B2DD80538BA1FC39B2C9807DF626361DC0B6D2ED2FB21851D49B30D424CDFB38B7256E3
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....z..x.|..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvXC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvXK.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvXK.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvXK............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvXL............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........x........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:94283191E6B85741A5163D646A51CDBF
              SHA1:9B534B917C3AAD164278F64AC9E35DE69CBBF720
              SHA-256:6A64AFE0E5DD6814AC14F713D0E0AA310DA4CD34FAE83C5BA126D9490CF0BC65
              SHA-512:8F4F272896E996CCADF0726A3CD9EDBBC30883408BB57B8AA80D20611DA51A8D9A42597A768212DC037C4434922A964830E2BDD2E8F7185991025D172AB2C676
              Malicious:false
              Reputation:unknown
              Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20240321213024Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....e&D.^=.8t.]......20240321213024Z....20240328213024Z0...*.H.............% .../....vH}U..W.A.0.0&.R.i...#.f.....N.........p..Z..!^......n."p.....y~...+2q..N..kl`.u...G}...........Wq.[.D.mvr......7.|.X..jL....[~..]...8.y@.y....0Si!.|n...K.5.A..De{].r....T....'....j.......S.n%Yh.>.H....ttj.E.@U.... ld]..h5&.M.u.P
              Process:C:\Program Files\Internet Explorer\iexplore.exe
              File Type:ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):183
              Entropy (8bit):5.779540704904801
              Encrypted:false
              SSDEEP:
              MD5:B6C7094D727E16964E9D9B00A1A43491
              SHA1:482E1E4665E5E4424CEC22B78C1D4425F68E0794
              SHA-256:B08BA716D2F8DCE3942C7B6964883496F9BF0DAAF127DEFEEF799BD1F9C85197
              SHA-512:6E6DB750A1B5E9977F60A60EEB438E23FBEEE1D2DB150FBAF1AB480D580EE8C72F23B12EED566E882A95631E0206BD30A698A3B145060876593BD14FBF49B2B9
              Malicious:false
              Reputation:unknown
              Preview:[ZoneTransfer]..ZoneId=3..HostUrl=http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:dropped
              Size (bytes):0
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:
              MD5:94283191E6B85741A5163D646A51CDBF
              SHA1:9B534B917C3AAD164278F64AC9E35DE69CBBF720
              SHA-256:6A64AFE0E5DD6814AC14F713D0E0AA310DA4CD34FAE83C5BA126D9490CF0BC65
              SHA-512:8F4F272896E996CCADF0726A3CD9EDBBC30883408BB57B8AA80D20611DA51A8D9A42597A768212DC037C4434922A964830E2BDD2E8F7185991025D172AB2C676
              Malicious:false
              Reputation:unknown
              Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20240321213024Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....e&D.^=.8t.]......20240321213024Z....20240328213024Z0...*.H.............% .../....vH}U..W.A.0.0&.R.i...#.f.....N.........p..Z..!^......n."p.....y~...+2q..N..kl`.u...G}...........Wq.[.D.mvr......7.|.X..jL....[~..]...8.y@.y....0Si!.|n...K.5.A..De{].r....T....'....j.......S.n%Yh.>.H....ttj.E.@U.... ld]..h5&.M.u.P
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:dropped
              Size (bytes):471
              Entropy (8bit):7.209678550538366
              Encrypted:false
              SSDEEP:
              MD5:94283191E6B85741A5163D646A51CDBF
              SHA1:9B534B917C3AAD164278F64AC9E35DE69CBBF720
              SHA-256:6A64AFE0E5DD6814AC14F713D0E0AA310DA4CD34FAE83C5BA126D9490CF0BC65
              SHA-512:8F4F272896E996CCADF0726A3CD9EDBBC30883408BB57B8AA80D20611DA51A8D9A42597A768212DC037C4434922A964830E2BDD2E8F7185991025D172AB2C676
              Malicious:false
              Reputation:unknown
              Preview:0..........0.....+.....0......0...0......N"T ....n..........9..20240321213024Z0s0q0I0...+........9.q...._..(.#..Y\C...N"T ....n..........9....e&D.^=.8t.]......20240321213024Z....20240328213024Z0...*.H.............% .../....vH}U..W.A.0.0&.R.i...#.f.....N.........p..Z..!^......n."p.....y~...+2q..N..kl`.u...G}...........Wq.[.D.mvr......7.|.X..jL....[~..]...8.y@.y....0Si!.|n...K.5.A..De{].r....T....'....j.......S.n%Yh.>.H....ttj.E.@U.... ld]..h5&.M.u.P
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
              File Type:data
              Category:dropped
              Size (bytes):162
              Entropy (8bit):4.6709331635228875
              Encrypted:false
              SSDEEP:
              MD5:8220B4DD34FE0E421B821965B495F404
              SHA1:3346B35C93589DEEE00B8AD69CBD02957C940E14
              SHA-256:4B997E57726CD34AE635F5645D451501E5E4B43C7DA226253A9836A26000C277
              SHA-512:C145EB2D40CB59805F956C8BDC17972DBA79163ACBE2E7EC3FBB34F27BC78D9910D2D45BE21F8D856DF68957474609124CA9E63BD48A67155DF6780D7F19CFC2
              Malicious:false
              Reputation:unknown
              Preview:............................................................ttj.E.@U.... ld]..h5&.M.u.P% .../....vH}U..W.A.0.0&.R.i...#.f.....|......(Ia.....}.wj.....X...=5j
              No static file info