Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sysmonconfig.xml

Overview

General Information

Sample name:sysmonconfig.xml
Analysis ID:1582287
MD5:b04faa031563d47ddd5d4c44c6ba1d43
SHA1:9fbe4b83957218c1d2a7f62672c276f7ba8b563d
SHA256:afa3602b7350c7b87c2754379c9b30c79094e898291442e9428ebb47ef02db56
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to hide user accounts
Deletes shadow drive data (may be related to ransomware)
Maps a DLL or memory area into another process
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
May use bcdedit to modify the Windows boot settings
Potential browser exploit detected (process start blacklist hit)
Sample file is different than original file name gathered from version info
Sigma detected: Use Short Name Path in Command Line

Classification

  • System is w10x64
  • MSOXMLED.EXE (PID: 7636 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\sysmonconfig.xml" MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 7672 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\sysmonconfig.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 7724 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7672 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 7796 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4 MD5: 89CF8972D683795DAB6901BC9456675D)
          • msedge.exe (PID: 7876 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4 MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 8136 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1964,i,8747618032302115982,16467247634679276211,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • ssvagent.exe (PID: 7836 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • msedge.exe (PID: 8164 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5228 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2736 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8740 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5932 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 9104 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 9124 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • msedge.exe (PID: 8808 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7908 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=940,i,6447755210393814094,4087030614401303826,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8936 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8048 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2076,i,13288677910215277293,11958741982331377624,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7672 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 7724, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 7836, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 7672, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: global trafficTCP traffic: 192.168.2.4:53854 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: msapplication.xml1.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x09eadfb1,0x01db5a91</date><accdate>0x09ed3d2a,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml6.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x09f6b0fb,0x01db5a91</date><accdate>0x09f90ec9,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml8.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x09fdcb52,0x01db5a91</date><accdate>0x09fdcb52,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml2.1.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml3.1.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml4.1.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml5.1.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml6.1.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml7.1.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml8.1.drString found in binary or memory: http://www.youtube.com/
Source: offscreendocument_main.js.8.dr, service_worker_bin_prod.js.8.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
Source: Network Persistent State0.8.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json0.8.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.8.drString found in binary or memory: https://chromewebstore.google.com/
Source: cb14acf6-0a31-45d5-9de2-c78d31e426ed.tmp.9.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.8.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: cb14acf6-0a31-45d5-9de2-c78d31e426ed.tmp.9.drString found in binary or memory: https://clients2.googleusercontent.com
Source: manifest.json.8.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.8.drString found in binary or memory: https://drive.google.com/
Source: 000003.log7.8.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: sysmonconfig.xmlString found in binary or memory: https://github.com/olafhartong/sysmon-modular/wiki
Source: content_new.js.8.dr, content.js.8.drString found in binary or memory: https://www.google.com/chrome
Source: cb14acf6-0a31-45d5-9de2-c78d31e426ed.tmp.9.drString found in binary or memory: https://www.googleapis.com
Source: Top Sites.8.drString found in binary or memory: https://www.office.com/
Source: Top Sites.8.drString found in binary or memory: https://www.office.com/Office
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: sysmonconfig.xmlBinary or memory string: <CommandLine name="technique_id=T1490,technique_name=Inhibit System Recovery" condition="contains all">vssadmin;delete</CommandLine>
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="contains">\</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1546.011,technique_name=Application Shimming" condition="is">sdbinst.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1197,technique_name=BITS Jobs" condition="is">bitsadmin.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1562.006,technique_name=Indicator Blocking" condition="is">fltMC.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1518.001,technique_name=Security Software Discovery" condition="is">fltMC.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.004,technique_name=InstallUtil" condition="is">InstallUtil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1546.008,technique_name=Windows Error Reporting" condition="contains">werfault.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1574.002,technique_name=DLL Side-Loading" condition="is">odbcconf.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1564.001,technique_name=Hidden Files and Directories" condition="is">attrib.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1543.003,technique_name=Windows Service" condition="is">sc.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1569.002,technique_name=Service Execution" condition="is">dnscmd.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1489,technique_name=Service Stop" condition="is">taskkill.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1074,technique_name=Data Staged" condition="is">xcopy.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1074,technique_name=Data Staged" condition="is">robocopy.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Remote File Copy" condition="is">GfxDownloadWrapper.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Remote File Copy" condition="is">expand.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1040,technique_name=Network Sniffing" condition="is">PktMon.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">esentutl.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1003,technique_name=Credential Dumping" condition="is">TTTracer.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1003,technique_name=Credential Dumping" condition="is">sqldumper.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">ntdsutil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="image">rpcping.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1003,technique_name=Credential Dumping" condition="is">rpcping.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Ingress Tool Transfer" condition="is">expand</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Ingress Tool Transfer" condition="is">IEExec.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Ingress Tool Transfer" condition="is">Print.Exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Ingress Tool Transfer" condition="is">curl.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">print.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">regedit.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1564.004,technique_name=NTFS File Attributes" condition="is">esentutl.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1564.004,technique_name=NTFS File Attributes" condition="is">extrac32.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1053.005,technique_name=Scheduled Task/Job" condition="contains any">schtasks.exe;sctasks.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique=T1053.002,technique_name=At" condition="contains any">at.exe;At.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1053,technique_name=Scheduled Task/Job" condition="is">taskeng.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1222.001,technique_name=File Permissions Modification" condition="is">takeown.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1222.001,technique_name=File Permissions Modification" condition="contains any">icacls.exe;cacls.exe;xcacls.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1134,technique_name=Access Token Manipulation" condition="is">runas.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Access Control" condition="is">WSReset.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Access Control" condition="is">xwizard.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Access Control" condition="is">computerdefaults.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Access Control" condition="is">dism.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Access Control" condition="is">fodhelper.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Account Control" condition="is">computerdefaults.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Account Control" condition="is">dism.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Account Control" condition="is">fodhelper.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="contains any">vssadmin.exe;wbadmin.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">bcdedit.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1490,technique_name=Inhibit System Recovery" condition="is">vssadmin.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1047,technique_name=Windows Management Instrumentation" condition="is">mofcomp.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1047,technique_name=Windows Management Instrumentation" condition="is">ScrCons</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1047,technique_name=Windows Management Instrumentation" condition="is">wmiprvse.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1087,technique_name=Account Discovery" condition="is">klist.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1087,technique_name=Account Discovery" condition="is">cmdkey.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1078.002,technique_name=Domain Accounts" condition="is">djoin.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="contains any">systeminfo.exe;sysinfo.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="is">whoami.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="is">quser.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="contains any">nltest.exe;nltestk.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1016,technique_name=System Network Configuration Discovery" condition="is">ipconfig.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1016,technique_name=System Network Configuration Discovery" condition="is">nslookup.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1016,technique_name=System Network Configuration Discovery" condition="is">tracert.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1016,technique_name=System Network Configuration Discovery" condition="is">route.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1016,technique_name=System Network Configuration Discovery" condition="contains any">nbtstat.exe;nbtinfo.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1518.001,technique_name=Security Software Discovery" condition="is">netsh.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1018,technique_name=Remote System Discovery" condition="contains any">net.exe;net1.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1018,technique_name=Remote System Discovery" condition="contains any">ping.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1018,technique_name=Remote System Discovery" condition="contains any">dsquery.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="image">tasklist.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="image">qprocess.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="image">query.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="image">qwinsta.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="image">rwinsta.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1083,technique_name=File and Directory Discovery" condition="contains any">tree.com;findstr.exe;where.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1049,technique_name=System Network Connections Discovery" condition="is">netstat.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">nltestrk.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1482,technique_name=Domain Trust Discovery" condition="is">nltest.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1012,technique_name=Query Registry" condition="is any">reg.exe;regedit.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">wevtutil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="Event Log Access" condition="is">wevtutil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1070,technique_name=Indicator Removal" condition="is">fsutil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is any">reg.exe;regedit.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="image">pcalua.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="is">cscript.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="is">wscript.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="is">bash.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="is">certutil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="is">winrs.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1202,technique_name=Indirect Command Execution" condition="is">desktopimgdownldr.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">cscript.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.001,technique_name=Compiled HTML File" condition="is">hh.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.004,technique_name=InstallUtil" condition="is">installutil.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.005,technique_name=Mshta" condition="is">mshta.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.010,technique_name=Regsvr32" condition="is">regsvr32.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.011,technique_name=rundll32.exe" condition="contains">rundll32.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">InfDefaultInstall.EXE</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">extexport.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">msconfig.EXE</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">msiexec.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">odbcconf.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">PresentationHost.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">rasdlui.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">RegisterCimProvider2.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">RegisterCimProvider.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">ScriptRunner.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">verclsid.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">wab.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">Appvlp.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">csi.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="contains">Scriptrunner.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">tttracer.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">msdt.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">rasautou.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">Register-cimprovider.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=System Binary Proxy Execution" condition="is">replace.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="contains">vbc.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">csc.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">dfsvc.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">ilasm.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">jsc.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">vbc.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">Microsoft.Workflow.Compiler.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">tracker.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">te.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">rcsi.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218,technique_name=Signed Binary Proxy Execution" condition="contains any">Mavinject.exe;mavinject64.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.003,technique_name=CMSTP" condition="is">CMSTP.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="is">MSBuild.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.009,technique_name=Regsvcs/Regasm" condition="contains any">regsvcs.exe;regasm.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1059.003,technique_name=Windows Command Shell" condition="is">cmd.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1059.001,technique_name=PowerShell" condition="image">powershell.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1059.001,technique_name=PowerShell" condition="image">powershell_ise.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1059.001,technique_name=PowerShell" condition="contains">Sqlps.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">ATBroker.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="is">PsList.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1007,technique_name=System Service Discovery" condition="is">PsService.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1569.002,technique_name=Service Execution" condition="is">PsExec.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1569.002,technique_name=Service Execution" condition="is">PsExec.c</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="is">PsGetSID.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1562.001,technique_name=Disable or Modify Tools" condition="is">PsKill.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1562.001,technique_name=Disable or Modify Tools" condition="is">PKill.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1003,technique_name=Credential Dumping" condition="contains">ProcDump</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="is">PsLoggedOn.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1105,technique_name=Ingress Tool Transfer" condition="image">PsFile.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1548.002,technique_name=Bypass User Access Control" condition="contains">ShellRunas</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="is">PipeList.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1083,technique_name=File and Directory Discovery" condition="is">AccessChk.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1083,technique_name=File and Directory Discovery" condition="is">AccessEnum.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1033,technique_name=System Owner/User Discovery" condition="is">LogonSessions.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1005,technique_name=Data from Local System" condition="is">PsLogList.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1057,technique_name=Process Discovery" condition="is">PsInfo.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1007,technique_name=System Service Discovery" condition="contains">LoadOrd</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1098,technique_name=Account Manipulation" condition="is">PsPasswd.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1012,technique_name=Query Registry" condition="is">ru.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1012,technique_name=Query Registry" condition="contains">Regsize</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1003,technique_name=Credential Dumping" condition="is">ProcDump</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1490,technique_name=Inhibit System Recovery" condition="is">wmic.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1490,technique_name=Inhibit System Recovery" condition="is">wbadmin.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1490,technique_name=Inhibit System Recovery" condition="is">bcdedit.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1021.006,technique_name=Windows Remote Management" condition="is">wsmprovhost.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1021.006,technique_name=Windows Remote Management" condition="is">winrshost.exe</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1059.001,technique_name=PowerShell" condition="is">amsi.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">clr.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">clrjit.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">mscoreei.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">mscoree.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">mscoreeis.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">mscorlib.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1055,technique_name=Process Injection" condition="is">mscorlib.ni.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">scrrun.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">vbscript.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.005,technique_name=MSHTA with AMSI Bypass" condition="is">jscript.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.005,technique_name=MSHTA with AMSI Bypass" condition="is">jscript9.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1559.001,technique_name=Component Object Model" condition="is">combase.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1559.001,technique_name=Component Object Model" condition="is">coml2.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1559.001,technique_name=Component Object Model" condition="is">comsvcs.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">clr.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">VBE7INTL.DLL</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">VBE7.DLL</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">VBEUI.DLL</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">OUTLVBA.DLL</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1112,technique_name=Modify Registry" condition="is">regsvc.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1003.004,technique_name=LSASS Memory" condition="is">comsvcs.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1053,technique_name=Scheduled Task" condition="is">taskschd.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1218.010,technique_name=Regsvr32" condition="is">scrobj.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">urlmon.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">scrobj.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="excludes all">mscoree.dll;mscoreei.dll;mscoreeis.dll;clr.dll;clrjit.dll</OriginalFileName> vs sysmonconfig.xml
Source: sysmonconfig.xmlBinary string: <Image name="technique_id=T1099,technique_name=Timestomp" condition="begin with">\Device\HarddiskVolumeShadowCopy</Image>
Source: sysmonconfig.xmlBinary or memory string: <TargetFilename name="technique_id=T1127,technique_name=Trusted Developer Utilities Proxy Execution" condition="end with">.sln</TargetFilename>
Source: classification engineClassification label: mal52.rans.evad.winXML@57/313@8/4
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF10359F73D767751A.TMPJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Login Data.8.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE "C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\sysmonconfig.xml"
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\sysmonconfig.xml
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7672 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1964,i,8747618032302115982,16467247634679276211,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2736 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5932 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=940,i,6447755210393814094,4087030614401303826,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2076,i,13288677910215277293,11958741982331377624,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\sysmonconfig.xmlJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7672 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1964,i,8747618032302115982,16467247634679276211,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2736 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5932 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=940,i,6447755210393814094,4087030614401303826,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2076,i,13288677910215277293,11958741982331377624,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: appvisvsubsystems32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: c2r32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXESection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName condition="is">bcdedit.exe</OriginalFileName>
Source: sysmonconfig.xmlBinary or memory string: <OriginalFileName name="technique_id=T1490,technique_name=Inhibit System Recovery" condition="is">bcdedit.exe</OriginalFileName>
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: sysmonconfig.xmlString found in binary or memory: <TargetObject name="technique_id=T1547.004,technique_name=Winlogon Helper DLL" condition="begin with">HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Specialaccounts\userlist</TargetObject>
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: sysmonconfig.xmlBinary or memory string: <SourceImage condition="end with">VBoxService.exe</SourceImage>
Source: sysmonconfig.xmlBinary or memory string: <SourceImage condition="is">C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe</SourceImage>
Source: sysmonconfig.xmlBinary or memory string: <SourceImage condition="is">C:\Program Files (x86)\VMware\VMWare Player\vmware-authd.exe</SourceImage>
Source: sysmonconfig.xmlBinary or memory string: <Image condition="is">C:\Program Files\VMware\VMware Tools\vmtoolsd.exe</Image>
Source: sysmonconfig.xmlBinary or memory string: <SourceImage condition="end with">vmtoolsd.exe</SourceImage>

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\sysmonconfig.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
Registry Run Keys / Startup Folder
111
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Bootkit
1
Registry Run Keys / Startup Folder
111
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Hidden Users
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Bootkit
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1582287 Sample: sysmonconfig.xml Startdate: 30/12/2024 Architecture: WINDOWS Score: 52 53 Contains functionality to hide user accounts 2->53 55 Deletes shadow drive data (may be related to ransomware) 2->55 10 msedge.exe 42 490 2->10         started        14 MSOXMLED.EXE 12 2->14         started        16 msedge.exe 2->16         started        18 msedge.exe 2->18         started        process3 dnsIp4 51 239.255.255.250 unknown Reserved 10->51 57 Maps a DLL or memory area into another process 10->57 20 msedge.exe 10->20         started        23 msedge.exe 10->23         started        25 identity_helper.exe 10->25         started        27 identity_helper.exe 10->27         started        29 iexplore.exe 70 105 14->29         started        31 msedge.exe 16->31         started        33 msedge.exe 18->33         started        signatures5 process6 dnsIp7 45 googlehosted.l.googleusercontent.com 142.250.184.225, 443, 49738 GOOGLEUS United States 20->45 47 162.159.61.3, 443, 49745 CLOUDFLARENETUS United States 20->47 49 2 other IPs or domains 20->49 35 iexplore.exe 2 22 29->35         started        process8 process9 37 ie_to_edge_stub.exe 1 35->37         started        39 ssvagent.exe 501 35->39         started        process10 41 msedge.exe 16 37->41         started        process11 43 msedge.exe 41->43         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    high
    googlehosted.l.googleusercontent.com
    142.250.184.225
    truefalse
      high
      clients2.googleusercontent.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://chrome.cloudflare-dns.com/dns-queryfalse
          high
          https://clients2.googleusercontent.com/crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crxfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://www.office.com/Top Sites.8.drfalse
              high
              https://chrome.cloudflare-dns.comNetwork Persistent State0.8.drfalse
                high
                http://www.nytimes.com/msapplication.xml4.1.drfalse
                  high
                  https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.8.dr, service_worker_bin_prod.js.8.drfalse
                    high
                    https://drive-daily-2.corp.google.com/manifest.json.8.drfalse
                      high
                      https://drive-autopush.corp.google.com/manifest.json.8.drfalse
                        high
                        https://drive-daily-4.corp.google.com/manifest.json.8.drfalse
                          high
                          https://www.office.com/OfficeTop Sites.8.drfalse
                            high
                            http://www.amazon.com/msapplication.xml.1.drfalse
                              high
                              https://github.com/olafhartong/sysmon-modular/wikisysmonconfig.xmlfalse
                                high
                                http://www.twitter.com/msapplication.xml6.1.drfalse
                                  high
                                  https://drive-daily-1.corp.google.com/manifest.json.8.drfalse
                                    high
                                    https://drive-daily-5.corp.google.com/manifest.json.8.drfalse
                                      high
                                      https://docs.google.com/manifest.json.8.drfalse
                                        high
                                        https://drive-staging.corp.google.com/manifest.json.8.drfalse
                                          high
                                          https://www.google.com/chromecontent_new.js.8.dr, content.js.8.drfalse
                                            high
                                            https://drive-daily-6.corp.google.com/manifest.json.8.drfalse
                                              high
                                              https://drive.google.com/manifest.json.8.drfalse
                                                high
                                                https://drive-daily-0.corp.google.com/manifest.json.8.drfalse
                                                  high
                                                  http://www.youtube.com/msapplication.xml8.1.drfalse
                                                    high
                                                    https://chromewebstore.google.com/manifest.json0.8.drfalse
                                                      high
                                                      http://www.wikipedia.com/msapplication.xml7.1.drfalse
                                                        high
                                                        https://drive-preprod.corp.google.com/manifest.json.8.drfalse
                                                          high
                                                          https://clients2.googleusercontent.comcb14acf6-0a31-45d5-9de2-c78d31e426ed.tmp.9.drfalse
                                                            high
                                                            http://www.live.com/msapplication.xml3.1.drfalse
                                                              high
                                                              https://chrome.google.com/webstore/manifest.json0.8.drfalse
                                                                high
                                                                http://www.reddit.com/msapplication.xml5.1.drfalse
                                                                  high
                                                                  http://www.google.com/msapplication.xml2.1.drfalse
                                                                    high
                                                                    https://drive-daily-3.corp.google.com/manifest.json.8.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      162.159.61.3
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      142.250.184.225
                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.64.41.3
                                                                      chrome.cloudflare-dns.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1582287
                                                                      Start date and time:2024-12-30 09:00:01 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 4m 35s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:22
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:sysmonconfig.xml
                                                                      Detection:MAL
                                                                      Classification:mal52.rans.evad.winXML@57/313@8/4
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .xml
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 184.28.89.167, 13.107.42.16, 13.107.21.239, 204.79.197.239, 172.217.16.206, 2.23.209.137, 2.23.209.141, 2.23.209.140, 2.23.209.150, 2.23.209.149, 2.23.209.133, 2.23.209.135, 2.23.209.131, 2.23.209.143, 2.16.168.115, 2.16.168.122, 204.79.197.200, 142.251.35.163, 142.251.41.3, 184.28.90.27, 13.107.246.40, 142.250.64.106, 20.12.23.50, 23.200.0.34, 13.107.246.45
                                                                      • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, e11290.dspg.akamaiedge.net, go.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, ieonline.microsoft.com, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, otelrules.azureedge.net, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, ctldl.windowsupdate.com, www.googleapis.com, www-www.bing.com.trafficmanager.net, edge.microsoft.com, fe3cr.delivery.mp.microsoft.com, any.edge.bing.com, l-0007.config.skype.com, go.microsoft.com.edgekey.net, a2033.dscd.akamai.net, edgeassetservice.azureedge.net, clients.l.google.com, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com,
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtSetValueKey calls found.
                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      TimeTypeDescription
                                                                      08:01:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                      08:01:17AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      162.159.61.3Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                        FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                          T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                            aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                              installer.batGet hashmaliciousVidarBrowse
                                                                                skript.batGet hashmaliciousVidarBrowse
                                                                                  lem.exeGet hashmaliciousVidarBrowse
                                                                                    HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                                      PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                        ChoForgot.exeGet hashmaliciousVidarBrowse
                                                                                          239.255.255.250https://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                                                                            https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fshm.to%2fpolice&umid=0d23e2e5-f76c-4734-8c53-52692e5df704&auth=771bc9afedacaf21ff6267a075d4e92f38a56cd1-76eb9d39a6a3c5ec361f1d32692c8a467e476d6aGet hashmaliciousUnknownBrowse
                                                                                              https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fshm.to%2fpolice&umid=0d23e2e5-f76c-4734-8c53-52692e5df704&auth=771bc9afedacaf21ff6267a075d4e92f38a56cd1-76eb9d39a6a3c5ec361f1d32692c8a467e476d6aGet hashmaliciousUnknownBrowse
                                                                                                http://stoss3.libooc.comGet hashmaliciousUnknownBrowse
                                                                                                  PersonnelPolicies.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                    EFT Payment_Transcript__Survitecgroup.htmlGet hashmaliciousUnknownBrowse
                                                                                                      installeasyassist.exeGet hashmaliciousUnknownBrowse
                                                                                                        GPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                          T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                            T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                              172.64.41.3Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                                                  JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                    T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                        installer.batGet hashmaliciousVidarBrowse
                                                                                                                          din.exeGet hashmaliciousVidarBrowse
                                                                                                                            lem.exeGet hashmaliciousVidarBrowse
                                                                                                                              HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                                                                                PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  chrome.cloudflare-dns.comTool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  installer.batGet hashmaliciousVidarBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  skript.batGet hashmaliciousVidarBrowse
                                                                                                                                  • 162.159.61.3
                                                                                                                                  din.exeGet hashmaliciousVidarBrowse
                                                                                                                                  • 172.64.41.3
                                                                                                                                  lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                  • 162.159.61.3
                                                                                                                                  WRD1792.docx.docGet hashmaliciousDynamerBrowse
                                                                                                                                  • 162.159.61.3
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  CLOUDFLARENETUShttps://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                                                                                                                  • 172.67.134.110
                                                                                                                                  https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fshm.to%2fpolice&umid=0d23e2e5-f76c-4734-8c53-52692e5df704&auth=771bc9afedacaf21ff6267a075d4e92f38a56cd1-76eb9d39a6a3c5ec361f1d32692c8a467e476d6aGet hashmaliciousUnknownBrowse
                                                                                                                                  • 104.18.1.101
                                                                                                                                  https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fshm.to%2fpolice&umid=0d23e2e5-f76c-4734-8c53-52692e5df704&auth=771bc9afedacaf21ff6267a075d4e92f38a56cd1-76eb9d39a6a3c5ec361f1d32692c8a467e476d6aGet hashmaliciousUnknownBrowse
                                                                                                                                  • 104.18.1.101
                                                                                                                                  PersonnelPolicies.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                  • 104.17.245.203
                                                                                                                                  botx.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 104.17.182.127
                                                                                                                                  AquaPac.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                  • 172.67.205.168
                                                                                                                                  R3nz_Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.32.1
                                                                                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.80.1
                                                                                                                                  BasesRow.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.64.1
                                                                                                                                  dsoft.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                                                                                  • 104.26.13.205
                                                                                                                                  CLOUDFLARENETUShttps://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                                                                                                                  • 172.67.134.110
                                                                                                                                  https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fshm.to%2fpolice&umid=0d23e2e5-f76c-4734-8c53-52692e5df704&auth=771bc9afedacaf21ff6267a075d4e92f38a56cd1-76eb9d39a6a3c5ec361f1d32692c8a467e476d6aGet hashmaliciousUnknownBrowse
                                                                                                                                  • 104.18.1.101
                                                                                                                                  https://smex-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fshm.to%2fpolice&umid=0d23e2e5-f76c-4734-8c53-52692e5df704&auth=771bc9afedacaf21ff6267a075d4e92f38a56cd1-76eb9d39a6a3c5ec361f1d32692c8a467e476d6aGet hashmaliciousUnknownBrowse
                                                                                                                                  • 104.18.1.101
                                                                                                                                  PersonnelPolicies.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                  • 104.17.245.203
                                                                                                                                  botx.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 104.17.182.127
                                                                                                                                  AquaPac.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                  • 172.67.205.168
                                                                                                                                  R3nz_Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.32.1
                                                                                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.80.1
                                                                                                                                  BasesRow.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 104.21.64.1
                                                                                                                                  dsoft.exeGet hashmaliciousPython Stealer, Creal StealerBrowse
                                                                                                                                  • 104.26.13.205
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4286
                                                                                                                                  Entropy (8bit):3.8046022951415335
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                  MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                  SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                  SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                  SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):22900
                                                                                                                                  Entropy (8bit):6.059882287999264
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:MtMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW30TMWWtafT35ub/Y3jFd4S:MMkbJrT8IeQc5dJm9xWtafL5uTY3J9
                                                                                                                                  MD5:2C95755715D1CF5C684B9C957FF23F1A
                                                                                                                                  SHA1:46C1E2B6F836139A1A450D399862CC7E136C2864
                                                                                                                                  SHA-256:E08F0D62EBBFBCA5BE82F38A358494EB671FA3F354CEA99B1EF256A3C9A3F58A
                                                                                                                                  SHA-512:FC99301DC2A1C5F24463DB3AD9F836BC1997A4CB12C442A40B3895C46DA45D71F0489F7F2B84D4147ED106F7072FBC7BFEFE6447A56B4EC274F3A0B9F021713A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):22900
                                                                                                                                  Entropy (8bit):6.059907026872211
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:MtMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW30TM8UtafT35ub/Y3jFd4S:MMkbJrT8IeQc5dJm9XUtafL5uTY3J9
                                                                                                                                  MD5:912C32FCE9E854D387D4D9319419B41C
                                                                                                                                  SHA1:148E50F3D3FF64874F4DED29C1E68C7F41BB0A25
                                                                                                                                  SHA-256:407043B50F8E29DEF35DCFDE968E593A8B29332F14BE984E0F63ED44CCB7240C
                                                                                                                                  SHA-512:7F99BDC68D322BB53832B86C2D86A606ECE1CC405C99E09EA43BD5FA485627AB912D4136CBB6D85AC2A3C953D8517B818A74884DEBF3F91671745C77D3254A5E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):21874
                                                                                                                                  Entropy (8bit):6.061221382946138
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:MtMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW30Ip2t8T35ub/Y3jFd4y:MMkbJrT8IeQc5dJm9Ip2t8L5uTY3Jj
                                                                                                                                  MD5:38BB8143703ED9E853B5E36ACC8FCC6D
                                                                                                                                  SHA1:E090D41E2E63A1318E177D647175DFFC07DCB63A
                                                                                                                                  SHA-256:6CC0C2F225B5394305B8C2CEB32F5F114B8282CADB91D4FD14E1F94651156540
                                                                                                                                  SHA-512:887E2E516675BB289FB06D447421AFE7C49FFE4A66939D3FBFC8EB7F2875710FC4F3164D164923C1A575F8CB6628D4B0EC5595D9D27D626F4F7C7CB6A26597A5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):72059
                                                                                                                                  Entropy (8bit):6.077785259770711
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:MMk1rT8H1t5af8dP0SUPBd5w+DCluZAM5pbsW8bOyazQIFuTQ:MMYrT8VKkdP0SU3ZelueYNyazr0M
                                                                                                                                  MD5:6AAF6BBA42AFA5E63A56D8CDF1D06964
                                                                                                                                  SHA1:680AA68EBAD6B7B662AEBCDCF8E41D46C39FAFAF
                                                                                                                                  SHA-256:1386D5E8FE88A341C5878D76724610A212159AE844C0DA39A2B9215A7E0869B7
                                                                                                                                  SHA-512:F299FD3C658FAE1D9E9864FA4AC4DCB8DB685796B3BA4F3C59F6ABE6AC853F9E6BE45C633A4AB2FC06B9CE5FC17F5C5A4F71A07CC38A92849298CA517B4CCE25
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):22900
                                                                                                                                  Entropy (8bit):6.059907026872211
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:MtMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW30TM8UtafT35ub/Y3jFd4S:MMkbJrT8IeQc5dJm9XUtafL5uTY3J9
                                                                                                                                  MD5:912C32FCE9E854D387D4D9319419B41C
                                                                                                                                  SHA1:148E50F3D3FF64874F4DED29C1E68C7F41BB0A25
                                                                                                                                  SHA-256:407043B50F8E29DEF35DCFDE968E593A8B29332F14BE984E0F63ED44CCB7240C
                                                                                                                                  SHA-512:7F99BDC68D322BB53832B86C2D86A606ECE1CC405C99E09EA43BD5FA485627AB912D4136CBB6D85AC2A3C953D8517B818A74884DEBF3F91671745C77D3254A5E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):72098
                                                                                                                                  Entropy (8bit):6.0778178532844835
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:MMk1rT8H1qkaf8dP0SUPBd5w+DCluZAM5pbsW8bOyazQIFuTQ:MMYrT8V4kdP0SU3ZelueYNyazr0M
                                                                                                                                  MD5:AF526B63902292ACD3361B886C0A3BE5
                                                                                                                                  SHA1:162346B229BF1546B1B5D2AE9CD8A8C957B26820
                                                                                                                                  SHA-256:BA1A62A9F08A013C37F47F18258C1A8C910627741B971343D2B82B3E3A7A59FA
                                                                                                                                  SHA-512:D2A63051658318ABB7E31FB4642255FC25DDE7AFA35801C1390D6E2163D52B3E734FDDD1EACB01A0793D968953DF5CA75F7277DD3D67FC82D87F40AF91AFF9B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):24769
                                                                                                                                  Entropy (8bit):6.054276561244347
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:MMkbJrT8IeQc5dPm9zpyazQ1xL5uTY3Jj:MMk1rT8H1+yazQjFuTQ
                                                                                                                                  MD5:C374971332FFF73CF7076B69EC551687
                                                                                                                                  SHA1:5C7B4CB412A03C6BE4C3D3DBE935156C0E3E5E67
                                                                                                                                  SHA-256:346FD7CA3DB88A15AAB11C2920F9B2576587267EFBA71962350B3D72FA7855E2
                                                                                                                                  SHA-512:13BE961B6884B50B90E7EC1ECBE88A137FA17CE66EEF00496DAFA0BA7B4153C248948AE1C45F198E02CA4BB44015D12BAEC0B60E3080C714446CB12670DB0120
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8251
                                                                                                                                  Entropy (8bit):5.8074199362400885
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:fsNA1DGzgeiRUI4jplkti6qRAq1k8SPxVLZ7VTiQ:fsNAxWaz+p2ti6q3QxVNZTiQ
                                                                                                                                  MD5:66DF61EFDB78D6FB3E0CB897F264F408
                                                                                                                                  SHA1:CCB24956B4BBC230BB27078991FA7551E5042193
                                                                                                                                  SHA-256:6FB1E9AD54F83E2E81B6FD46ABC34492B22881C07C1128E567A49A522F71E374
                                                                                                                                  SHA-512:0AB0A1AA73FBADAF16A5D5E03B98F3C9956093815FD1DF3D62FD2DD1F50C2C1DDC269AE987C4F3DF833963D96DB956A47C42C117892C92FCFA6728A0375DDF37
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8098
                                                                                                                                  Entropy (8bit):5.805741009231355
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:asNA1DGzgeiRUjNQ4ktW+t6qRAq1k8SPxVLZ7VTiq:asNAxWauSDt76q3QxVNZTiq
                                                                                                                                  MD5:3231664096A207EF6F6D141B499A4E73
                                                                                                                                  SHA1:EDBE34442F23C1B9A26E6246101493495DBBBF78
                                                                                                                                  SHA-256:0A8F107591A819D36FE51C31942843AD69E3853F86A639C72C8A9799BAFD1512
                                                                                                                                  SHA-512:CB1C9C1BF30ADF9591526B2B39CAD27A55D5358CB8AB8FBC08C7B25DC0F11FCC4C98A92BD38F5FC034515358A1075C69156FA828CA5F375988A181A4C4DDC897
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8333
                                                                                                                                  Entropy (8bit):5.801145954448208
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:fsNw1DGzgeiRUl4jplkti6qRAq1k8SPxVLZ7VTiQ:fsNwxWa0+p2ti6q3QxVNZTiQ
                                                                                                                                  MD5:C79C81B549EA490E9EF74261AA730A09
                                                                                                                                  SHA1:17383902A09B689BF07D5E9AA0ADC3DF1DE3DD67
                                                                                                                                  SHA-256:E1B8B56376F97BA1D37471AC6C325AFA017470F6AABBA0995F4E466E69E385F0
                                                                                                                                  SHA-512:21E9702805094DB24114318A5C02333CCD368DFBBC05E84C877B511F79403BD5F2624EF563938A0E42F9EBB83A30F24CD959C2AB1CDA07728B9652682DA8B931
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):107893
                                                                                                                                  Entropy (8bit):4.640159940159965
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P70:fwUQC5VwBIiElEd2K57P70
                                                                                                                                  MD5:9B9EEAFEA0BB753A8FAEB453AB956772
                                                                                                                                  SHA1:4F886474C956DB363B327F13F3E65B53807DB52A
                                                                                                                                  SHA-256:F8ADE4E5D3BCFEC0035529AC7AEA621E1FB3CEF0DAC19E62521BA8433AC9A894
                                                                                                                                  SHA-512:F3E66357046E24C3CB5D11A9E7FC7BA60393C00878D0C01DF87CEA10DCAE0F93CBBC8522C8FD92F58622E17EF2481FAECA509010FE842577016E4B201C836930
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):107893
                                                                                                                                  Entropy (8bit):4.640159940159965
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P70:fwUQC5VwBIiElEd2K57P70
                                                                                                                                  MD5:9B9EEAFEA0BB753A8FAEB453AB956772
                                                                                                                                  SHA1:4F886474C956DB363B327F13F3E65B53807DB52A
                                                                                                                                  SHA-256:F8ADE4E5D3BCFEC0035529AC7AEA621E1FB3CEF0DAC19E62521BA8433AC9A894
                                                                                                                                  SHA-512:F3E66357046E24C3CB5D11A9E7FC7BA60393C00878D0C01DF87CEA10DCAE0F93CBBC8522C8FD92F58622E17EF2481FAECA509010FE842577016E4B201C836930
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3::
                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3::
                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.03965787201861441
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:J9k01utmqvDzKX7aJ8iD12absbZHtgbXph8IYhoPfNEl/cRQMpRNenn8y08Tcm2D:JO0EtzlWC4h6gQ3Nen08T2RGOD
                                                                                                                                  MD5:C75F6150F346EE2C2323272D13E190B3
                                                                                                                                  SHA1:8CE96548190E5B483A03DA570715656054DD5A8A
                                                                                                                                  SHA-256:86ADCC8FF9DA783FA9440C16B9F91D6F20DC2C492A4694802A9B0AE8D9AE873E
                                                                                                                                  SHA-512:F25D66205034AFAE3D2698549123E0B51ABA87CB6E3C5FAD9F32DC1E44D581FED5BF917C0F115CAC899E215FF456997C3D079D615811EE52663CD283C6AC31F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....m.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ehtcrw20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U...&..`v.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.35668537233593867
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:PkbX7Hi8+GgMhk/AzMkK0oYtOsyRpDm9On0dZKMfjqT57TzcufkH8QItNqXYBpZu:EHkybyRg9OkRXafJH8aHAhdjd
                                                                                                                                  MD5:95132EEEF665B5EC999AD8CD72725807
                                                                                                                                  SHA1:CB687528C3D2CF119E57FAE366223872BC685750
                                                                                                                                  SHA-256:353A20E39A0347E436831EDB0526F763DDD99EDA6854E390B5435D069D3F732D
                                                                                                                                  SHA-512:07A4F592373A82639B71A2DF322CE50BB3FF445114E21211A37598861F0309608C774C56FCF5FB3F04BF8883EE9FDE455931153818EC22B1040DC5A1847DA69B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@..@...@.....C.].....@...............P...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".ehtcrw20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J../T...^o..J...Y...^o..J..w....^o..J..A....^o..J....c..^o..J...c=..^o..J....J..^o..J..3.(..^o..J.......^o..J...b.J.^o..J...#...^o..J....k..^o..J..?....^o..J....-..^o..J..S..O.^o..J..l.zL.^o..J..1.9..^o..J..@."..^o..J..?U...^o..J..aV...^o..J..z{...^o..J..n....^o..J..0....^o..J....%.^o..J...I.r.^o..J......^o..J..ZK...^o..J.....^o..J.......^o..J...'x#.^o..J......^o..J....\.^o.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.040718444891496466
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:/an0EbtmqvDtKX7eAJEa3XxxTxqZ/g+XZ970R6ENShk7NknG1gQMUE0Hn8y08Tcp:/q0EtLAeK8YMbhyACgoEM08T2RGOD
                                                                                                                                  MD5:54958BA9DA01E478292311E0AF8D1A5D
                                                                                                                                  SHA1:719234F6B0FD14EA76E68ADDD54434C26378BE28
                                                                                                                                  SHA-256:B568FAC197F44B318B4FC11EA04CD9554CDDF99E08147D2C6627E350A0055182
                                                                                                                                  SHA-512:5D1D60113BA61742EA2690E256E4ACB437D01C67BD47110A6BFFC93D7C9E26F987E44D08A2186027905C7CC661C4D5313A5991BB4451112DB26E7BD0D8D38D74
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ehtcrw20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.040170303124647616
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:AaT0EbtmqvDHKX7bJX3Bhaq+9XmugI9DhgUNE9HJu1gQsdPbtRn8y08Tcm2RGOdB:A60Et2QXKAh1m6gxPn08T2RGOD
                                                                                                                                  MD5:05DCC1617DEFA910C955AFB02C4ED84D
                                                                                                                                  SHA1:4EB9BA11CBE8A172968D48FBDF05271119411ED8
                                                                                                                                  SHA-256:BE31D06A232223D968020E74170C7ED4AA4D8B010FC0C1CB5255F5A744E6D421
                                                                                                                                  SHA-512:AE13C808BCDB4FC547CBABAA9193860E94C41D0A5D7582FC1140F3B73904BB8383A075AF0610B9E8754F3DB9FAFDB43D91C58862C25A727B860FD05FA174E9FD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@..@...@.....C.].....@................`..PP..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ehtcrw20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16384
                                                                                                                                  Entropy (8bit):0.3553968406659012
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                  MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                  SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                  SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                  SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):280
                                                                                                                                  Entropy (8bit):3.060980776278344
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                  MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                  SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                  SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                  SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):9332
                                                                                                                                  Entropy (8bit):5.174502695091871
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:sVKaJwdEY2iwu3JTbe+YQsYPpj+FVAsyFBf:sVKaJgErdu3Jbe2pUV/6
                                                                                                                                  MD5:E886D144339D39116BA059A94641C0D8
                                                                                                                                  SHA1:DAFA28C50EC8364B0E2B99D072B0644B9517B933
                                                                                                                                  SHA-256:FBA2F2F8F70B49AED01D559BC4C989FB10330E41561B178F1C21AB84C61BA62C
                                                                                                                                  SHA-512:163F39256DAB4EF2C9C82B0154FB5426E33FAF30E333EEFDE7F04244C68CD06C11207ADB6C66B936A31C9896218BB2AC941831C20B017EA12AED7EBD9599275A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7941
                                                                                                                                  Entropy (8bit):4.919715539691611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUNY6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5AtEHb:sVKaJwdENYQsYPpj+FVAJyFBf
                                                                                                                                  MD5:1AD0FAE580A4482CD1CDD5164C330873
                                                                                                                                  SHA1:0D731D65E930C067C23B778143E94ADD593E73A4
                                                                                                                                  SHA-256:38888737D744576E99CED0DA09A235827F8A73254E918122C31420A1D63A24BE
                                                                                                                                  SHA-512:883905D2D8FDE930D282170B2836165E4F11C164B62AD64ADC4319C0971B068E815D909FE4ACBDF109D085324B58A7CFE06A19CAB308B38D0602687BE9A0B386
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"last_update_date":"133407612
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):9295
                                                                                                                                  Entropy (8bit):5.175894710612122
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:sVKaJwdEY2iwu3JTbe+YQsYPpj+FVAcyFBf:sVKaJgErdu3Jbe2pUVB6
                                                                                                                                  MD5:1AC9D0AA851E21405C07E8FECCA2E4D8
                                                                                                                                  SHA1:7CDCF57C4E06B2DD5A36DAAE06B20936C754EA55
                                                                                                                                  SHA-256:079607E7D1AF3DE077FC52EEB6ACCD03843D163D2A66FCF63AC7451F3F8CF2AD
                                                                                                                                  SHA-512:1A8D935A03456AE1CBECB84A854B685D4FF492BDC48608171198F4CE2A39D248EED95D944804941079666BB533C977922D4A2A9F027E670080D56F36C354C316
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28367
                                                                                                                                  Entropy (8bit):5.557813186590918
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tq0gIq7pLGLhMNWPycf9x8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPWKvOrwO1p/tu5:tq0gICchMNWPycf9xu1jau3vLO7ti
                                                                                                                                  MD5:E4DB58509A8C5935843DEF8840C4ED9E
                                                                                                                                  SHA1:E2EEC48E792316A1C4558FFDD91370C7E33D752D
                                                                                                                                  SHA-256:3A07753B2095425B9EE9A5E4888B318B3DE5DB716116D949F7C75DC823AE27AA
                                                                                                                                  SHA-512:DE10F762D8BDD8A43F6DECE5E8CA524BD00B4A77914DAE4E0DE7DF2A74EE75D2E8FC6B29ACE5F94F985FE6254A0CC3C6C349DE04F152CEE3E7FB515B891EFA38
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380019256315812","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380019256315812","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):30210
                                                                                                                                  Entropy (8bit):5.565696886776547
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tq0gIq7pLGLhMNWPycf9x8F1+UoAYDCx9Tuqh0VfUC9xbog/OVSN8WKvOrwOkp/t:tq0gICchMNWPycf9xu1jazN83vLOQtxh
                                                                                                                                  MD5:74C955E2CEDFBAEEB7E97DA48091B9DF
                                                                                                                                  SHA1:EED3D801A47373E535837D4F7EAFE0461FA021C3
                                                                                                                                  SHA-256:0C5257129815E6615755F262E9EA1EA5499160DF21E3C0B04C6546E9A3B78DB3
                                                                                                                                  SHA-512:6CB3F801A5354F9AD53AE6A6FABBD770153A90CDD398D5E2ED9144CFDF9A665F39ED346A0FDF1F0864346614894A1A180DFB76694FF1B64D203832BEAC7FCC15
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380019256315812","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380019256315812","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):9223
                                                                                                                                  Entropy (8bit):5.176308401785183
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:sVKaJwdEY2iwu3JTbe+YQsYPpj+FVAtyFBf:sVKaJgErdu3Jbe2pUVU6
                                                                                                                                  MD5:8CB773547CA2F32FDBD727FAFAD741E9
                                                                                                                                  SHA1:D24AF11B3DD377F58E3ADF74E0D854E9B3411437
                                                                                                                                  SHA-256:02250568852E146DBE9D3F9DBC30C5E8126B2FB87B69DC70AAFF1F6FCA9E4021
                                                                                                                                  SHA-512:E40C8BC66B8AFD2BB0262FBE9A3CD8065F944C91B1FA7A5221F110A4633C047768BE7E05A86BAE15A1E4CCC6839A56F7F67596EABA3328C32B06D8F00B584C31
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8568
                                                                                                                                  Entropy (8bit):5.055385918834799
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUYX1giw1Y6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5F:sVKaJwdEY2iw1YQsYPpj+FVAJyFBf
                                                                                                                                  MD5:FDCCDEED7F9461A7A81E01FAB334F5E4
                                                                                                                                  SHA1:FA80B8D615CAC9FDD6F2D7F02ACB6A21ABD29554
                                                                                                                                  SHA-256:181891FA36172563AD2722674FB4CD1C2F491E3A8C4306A8476BC1D64B52AC88
                                                                                                                                  SHA-512:2DA479433B88070E89D483968CCDD75C970345204C4A300C3242AFDEE1FAAB9A0BDA0F7A6F5FF02CBB917A5D86BA333E86F468B75D9AC17AE9771BE83EC397CF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):12600
                                                                                                                                  Entropy (8bit):5.3202688660570026
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:XAOEH/WCxkD7MDPSYAxmemxb7mngJdv9TXJ4MQmLu5/4eeNdl:QOEOKSXs/J7mGnQmLu5/5eNdl
                                                                                                                                  MD5:9D8555E0BD1DD2E3F6011309C5525F68
                                                                                                                                  SHA1:6E0F618AD84EEDCE2ADA693DD83861F55B8DEC19
                                                                                                                                  SHA-256:63429B414EBB50C4A3EC7A56126F9ECC85CEC918A8ADCAAB1CA8BD44C347E57A
                                                                                                                                  SHA-512:FEAB69CC4735553D308FDF1AA3CA972F7C8F89EFF8BE1CF1E94E0796A2473C5C7F156940B6F8063370E31815979A8666A6EDCAD266D5887C6FA8EE032B66BA62
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...m.................DB_VERSION.1C.s..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13380019266562253.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]..A./..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivilegedExperienceID",.. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",.. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",.. "SHOPPING_AUTO_SHOW_BING_SEARCH",.. "SHOPPING_AUTO_SHOW_REBATES",.. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",.. "SHOPPING_AUTO_SHOW_REBATES_DEACTIVATED",.. "SHOPPING_AUTO_SHOW_REBATES_BING",.. "SHOPPING_AUTO_SHOW_REBATES_ORGANIC",.. "SHOPPING_AUTO_SHOW_PRICE_HIST
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):293
                                                                                                                                  Entropy (8bit):5.056375536618748
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Z+8V1wkn23oH+Tcwt9Eh1ZB2KLlrZ+2MQ+q2Pwkn23oH+Tcwt9Eh1tIFUv:X+rfYeb9Eh1ZFLf+20vYfYeb9Eh16FUv
                                                                                                                                  MD5:CAEE14243229DED4D807D3399F9B8B1D
                                                                                                                                  SHA1:DC47F3174199C1A0EC354B3187CB62A16B727240
                                                                                                                                  SHA-256:3B6762B3F290D3090A9FA3EBC33A63526E20EE7CCCFA635816490671CC04BCB3
                                                                                                                                  SHA-512:D0C8C0D67384701BE7E1A656E6CB5D6FBE8C55D24A9647BFCFECE5D840B32D54D929E20C0B45F41290B07A0DB355BBC9EB8322060DDEC230BAE4E8515E8FB80B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:01:05.220 2248 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/12/30-03:01:05.282 2248 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):12288
                                                                                                                                  Entropy (8bit):0.3202460253800455
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                  MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                  SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                  SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                  SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):262512
                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:LsNlUU:Ls3U
                                                                                                                                  MD5:819DA0D8311033AC1EAB408F24F63641
                                                                                                                                  SHA1:37F28EE86B517CE47EC63AF8D94B5531A98A7148
                                                                                                                                  SHA-256:F7E79CB8B0BDB3BD95573C05073D36BAB562232A8E2817056485249225C3F817
                                                                                                                                  SHA-512:A93EB11B686CD83ED16B63FE081EACBDC9A8F4CBC55777064E78FDDA6BB711D45430BD0E0B6151AC16279C5ED9243A244EE8784EAC596719C7161828D24EA874
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................=..~../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33
                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):305
                                                                                                                                  Entropy (8bit):5.202699799638969
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5ZKvXHM1wkn23oH+TcwtnG2tbB2KLlrZEyq2Pwkn23oH+TcwtnG2tMsIFUv:XKvXHrfYebn9VFLfEyvYfYebn9GFUv
                                                                                                                                  MD5:95662A97CBC5DD614B93B3F1F9992D9D
                                                                                                                                  SHA1:2AF0732E95C2ECBE20CA1E1B864EFF75031E5AD5
                                                                                                                                  SHA-256:1D78C65FFCC895CE94A50356F67C793E12BA5B1D3501FB5D8036E536DACF20FE
                                                                                                                                  SHA-512:8CF8836226129E2590E1FA65DFBABF6D48043AEA8E17B4C8FD705D59781DCD53E3B3DE9616F5EEB1875201BD6C9AB3EC01CAC6791C978664DC8D98F15C6BB758
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.384 16a4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/12/30-03:00:56.712 16a4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.494709561094235
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                  MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                  SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                  SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                  SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.5094712832659277
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLW4QpRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7me5q4iZ7dV:TLqpR+DDNzWjJ0npnyXKUO8+j25XmL
                                                                                                                                  MD5:D4971855DD087E30FC14DF1535B556B9
                                                                                                                                  SHA1:9E00DEFC7E54C75163273184837B9D0263AA528C
                                                                                                                                  SHA-256:EC7414FF1DB052E8E0E359801F863969866F19228F3D5C64F632D991C923F0D2
                                                                                                                                  SHA-512:ACA411D7819B03EF9C9ACA292D91B1258238DF229B4E165A032DB645E66BFE1148FF3DCFDAC3126FCD34DBD0892F420148E280D9716C63AD9FCDD9E7CA58D71D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):209
                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):279
                                                                                                                                  Entropy (8bit):5.12000069341154
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5ZwZ1wkn23oH+Tcwt8aVdg2KLlrZJq2Pwkn23oH+Tcwt8aPrqIFUv:XNfYeb0LfJvYfYebL3FUv
                                                                                                                                  MD5:D0BD3CE0295988B0FF9E4FCC4D28A444
                                                                                                                                  SHA1:3994DA5092AE173CF66564F42A525E15CE490C54
                                                                                                                                  SHA-256:7E45934562A56B0780815DEABB747231A2BC02BDADC2E02967A134F5275F6154
                                                                                                                                  SHA-512:2AAC83D42845797BF4C20911BA1AF18A6FDE23EBC88273A399E16CF25C4B0E42A37217C0D7863F78DBE0C771639432455AE5A6A9E55DD12230C3A8B8006ECBAE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.394 ee0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/12/30-03:00:56.565 ee0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):209
                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):283
                                                                                                                                  Entropy (8bit):5.110921810269066
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Z9Q1wkn23oH+Tcwt86FB2KLlrZUzIq2Pwkn23oH+Tcwt865IFUv:X9vfYeb/FFLfUcvYfYeb/WFUv
                                                                                                                                  MD5:D45C1C5899925ED809C931549783005B
                                                                                                                                  SHA1:EA88E04DAB8A3F95DACFA28A2228E28B232AE090
                                                                                                                                  SHA-256:59FAF4EDAEDA3257FA3124DA62339C61776133912CE70B3515524C46E1C5D7F0
                                                                                                                                  SHA-512:D3BBA95C17A38A36204EBCF936E28F61D43D7194401EF716FEB6A7709C13E6845C700A1B22F1FFDA4A08C132FBA93A1C0EEC657C61B941D536C71F979DB37ADA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.567 ee0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/12/30-03:00:56.642 ee0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1197
                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                  MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                  SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                  SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                  SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):319
                                                                                                                                  Entropy (8bit):5.174452958949904
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5ZBaM+q2Pwkn23oH+Tcwt8NIFUt8MZB2/Zmw+MZB2SMVkwOwkn23oH+Tcwt8+eLJ:XN+vYfYebpFUt80w//+0w/V5JfYebqJ
                                                                                                                                  MD5:C9CFC456E1C73BFEB0869A943A734DFD
                                                                                                                                  SHA1:4ADE46289C05A8462038DD02A84289CFB3B59DF2
                                                                                                                                  SHA-256:9261C07336BA073EA56BE1278AB8B54F61EFCA38E78540060EFFCDC897078A4A
                                                                                                                                  SHA-512:D35557D43A9E70DF6CADF74B70C6A7C3079F5933B95663DB57C498B512E641304429FBF304639CEF5B38F6B2995C5FF56C2224E9C209C6A2A1BE76BED584C556
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.850 b1c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/30-03:00:56.851 b1c Recovering log #3.2024/12/30-03:00:56.851 b1c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):319
                                                                                                                                  Entropy (8bit):5.174452958949904
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5ZBaM+q2Pwkn23oH+Tcwt8NIFUt8MZB2/Zmw+MZB2SMVkwOwkn23oH+Tcwt8+eLJ:XN+vYfYebpFUt80w//+0w/V5JfYebqJ
                                                                                                                                  MD5:C9CFC456E1C73BFEB0869A943A734DFD
                                                                                                                                  SHA1:4ADE46289C05A8462038DD02A84289CFB3B59DF2
                                                                                                                                  SHA-256:9261C07336BA073EA56BE1278AB8B54F61EFCA38E78540060EFFCDC897078A4A
                                                                                                                                  SHA-512:D35557D43A9E70DF6CADF74B70C6A7C3079F5933B95663DB57C498B512E641304429FBF304639CEF5B38F6B2995C5FF56C2224E9C209C6A2A1BE76BED584C556
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.850 b1c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/30-03:00:56.851 b1c Recovering log #3.2024/12/30-03:00:56.851 b1c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4096
                                                                                                                                  Entropy (8bit):0.3169096321222068
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                  MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                  SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                  SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                  SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.40981274649195937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                  MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                  SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                  SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                  SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):429
                                                                                                                                  Entropy (8bit):5.809210454117189
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                  MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):159744
                                                                                                                                  Entropy (8bit):0.5241404324800358
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:56U+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:5R+GPXBBE3upb0HtTTDxVj
                                                                                                                                  MD5:241322143A01979D346689D9448AC8C0
                                                                                                                                  SHA1:DD95F97EE1CCB8FD9026D2156DE9CB8137B816D1
                                                                                                                                  SHA-256:65EEBDEC4F48A111AC596212A1D71C3A5CFA996797500E5344EEABDFA02527C8
                                                                                                                                  SHA-512:9C7241462A9DADEF25D8EEB1C14BABFBA65C451EBAFBC068B9856E4EF0EB6F894A44686CBB0D1F46C7F546335D0C53A3E386E6C1A017082DE127F8F9C0A54BD2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8720
                                                                                                                                  Entropy (8bit):0.32872990409968056
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:SmFA/J3+t76Y4QZZofU99pO0BY7tYTqR4EZY4QZvG8n:SFhHQws9LdGtYmBQZG8
                                                                                                                                  MD5:4C55CD066CDC1E3B7F08572BD07B27AD
                                                                                                                                  SHA1:4A1E3DFEE508F32A4BAA31491324DFA605CE15C8
                                                                                                                                  SHA-256:498436A16E7B9956FEC22C0465A512B1F1B4667ED912C2DB8A85801709281A90
                                                                                                                                  SHA-512:34E88437E999C01D596ECDD5A490FEF0BC675F2C0CFABD8F80B178053AACFB8AEC4AF9C512E1F6C82F2A16EE3ACF68255C36FCECF8B9E3AB0603F324452726E3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............M%.....'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):0.33890226319329847
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLMfly7aoxrRGcAkSQdC6ae1//fxEjkE/RFL2iFV1eHFxOUwa5qgufTsZ75fOSI:TLYcjr0+Pdajk+FZH1W6UwccI5fBI
                                                                                                                                  MD5:971F4C153D386AC7ED39363C31E854FC
                                                                                                                                  SHA1:339841CA0088C9EABDE4AACC8567D2289CCB9544
                                                                                                                                  SHA-256:B6468DA6EC0EAE580B251692CFE24620D39412954421BBFDECB13EF21BE7BC88
                                                                                                                                  SHA-512:1A4DD0C2BE163AAB3B81D63DEB4A7DB6421612A6CF1A5685951F86B7D5A40B67FC6585B7E52AA0CC20FF47349F15DFF0C9038086E3A7C78AE0FFBEE6D8AA7F7E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):406
                                                                                                                                  Entropy (8bit):5.27735187695322
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:XjzIvYfYeb8rcHEZrELFUt80S/+0e5JfYeb8rcHEZrEZSJ:Xjz6YfYeb8nZrExg80IIJfYeb8nZrEZe
                                                                                                                                  MD5:20958288987C8F6B63EAB0AF87F73502
                                                                                                                                  SHA1:CD8D4EDBB48E2F931DA1D3183C44A082C15E06E6
                                                                                                                                  SHA-256:39070CE364948138D63D4B929D70FE84802765DC12788850A505ED0D905C1CF4
                                                                                                                                  SHA-512:F2243217FF935B7F27C6385D9B67A1FAD0589212746AD66BC505DDD822AA97B3F65A3ED655201ACD6F612C8F1447F7A640312487C1B9975E53AE4E5EA0D60D31
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:58.964 1360 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/30-03:00:58.965 1360 Recovering log #3.2024/12/30-03:00:58.965 1360 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):406
                                                                                                                                  Entropy (8bit):5.27735187695322
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:XjzIvYfYeb8rcHEZrELFUt80S/+0e5JfYeb8rcHEZrEZSJ:Xjz6YfYeb8nZrExg80IIJfYeb8nZrEZe
                                                                                                                                  MD5:20958288987C8F6B63EAB0AF87F73502
                                                                                                                                  SHA1:CD8D4EDBB48E2F931DA1D3183C44A082C15E06E6
                                                                                                                                  SHA-256:39070CE364948138D63D4B929D70FE84802765DC12788850A505ED0D905C1CF4
                                                                                                                                  SHA-512:F2243217FF935B7F27C6385D9B67A1FAD0589212746AD66BC505DDD822AA97B3F65A3ED655201ACD6F612C8F1447F7A640312487C1B9975E53AE4E5EA0D60D31
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:58.964 1360 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/30-03:00:58.965 1360 Recovering log #3.2024/12/30-03:00:58.965 1360 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):334
                                                                                                                                  Entropy (8bit):5.134075002282707
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Zj0Vq2Pwkn23oH+Tcwt8a2jMGIFUt8MZqSgZmw+MZxIkwOwkn23oH+Tcwt8a2jz:Xj0VvYfYeb8EFUt809g/+0xI5JfYeb8N
                                                                                                                                  MD5:FD910FABF7E05514E4F3F75D08B7D573
                                                                                                                                  SHA1:07BE7FF93A3A876F52B9A37AF582BB5A61DCFD45
                                                                                                                                  SHA-256:8EB7D220863CEF4548A331D1EC27B41297DA8DBA2EC7A34772C50A07561325D4
                                                                                                                                  SHA-512:7FF5E3001D4F2DDE071931E313144A1FE460FB52A2FB4A0A101C390088822242A49C86918BF3CBE8D7DD3834BB2A8D12BE9640C0699213FE946E6569A6954793
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:58.375 2084 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/30-03:00:58.381 2084 Recovering log #3.2024/12/30-03:00:58.385 2084 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):334
                                                                                                                                  Entropy (8bit):5.134075002282707
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Zj0Vq2Pwkn23oH+Tcwt8a2jMGIFUt8MZqSgZmw+MZxIkwOwkn23oH+Tcwt8a2jz:Xj0VvYfYeb8EFUt809g/+0xI5JfYeb8N
                                                                                                                                  MD5:FD910FABF7E05514E4F3F75D08B7D573
                                                                                                                                  SHA1:07BE7FF93A3A876F52B9A37AF582BB5A61DCFD45
                                                                                                                                  SHA-256:8EB7D220863CEF4548A331D1EC27B41297DA8DBA2EC7A34772C50A07561325D4
                                                                                                                                  SHA-512:7FF5E3001D4F2DDE071931E313144A1FE460FB52A2FB4A0A101C390088822242A49C86918BF3CBE8D7DD3834BB2A8D12BE9640C0699213FE946E6569A6954793
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:58.375 2084 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/30-03:00:58.381 2084 Recovering log #3.2024/12/30-03:00:58.385 2084 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):57344
                                                                                                                                  Entropy (8bit):0.863060653641558
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                  MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                  SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                  SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                  SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):45056
                                                                                                                                  Entropy (8bit):0.40293591932113104
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                  MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                  SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                  SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                  SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):22
                                                                                                                                  Entropy (8bit):3.788754913993502
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YWRAW4J2LSQ:YWyW5SQ
                                                                                                                                  MD5:3BB76EC23C5506830EAD56540E06159F
                                                                                                                                  SHA1:94695E47D907E559E91E677CEC4EB763DC0C5CA9
                                                                                                                                  SHA-256:6B40F4AE548688A472BE3CA0C1B08ECF520B31E706FEC0F9793B4666134EBA06
                                                                                                                                  SHA-512:307F9BD06CA5EE753ACDC450CF1599DFC8ED080D9A1B19D752DD9B7950377A5B04E44D374F12ED76ABD74961C2B1F8AD6C93E4663EA77F5D6E066570C1AA6BAD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"sts":[],"version":2}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.6732424250451717
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                  MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                  SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                  SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                  SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):61
                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):61
                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):61
                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36864
                                                                                                                                  Entropy (8bit):0.555790634850688
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                  MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                  SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                  SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                  SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):203
                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):203
                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36864
                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):111
                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1144
                                                                                                                                  Entropy (8bit):5.301317163320392
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YXsPXKZVMdBslZFRudFGcsKZFGJ/Nsh+bXZ6ma3yeevbG7nby:YXs28szfcdsugnshQJleevbZ
                                                                                                                                  MD5:D334D053BD1EA75B18728AE15547F0F4
                                                                                                                                  SHA1:E8DA1F1FAE1DBE7AE16B2BC241E44743C1894183
                                                                                                                                  SHA-256:9D1A947AAF7BC343E61329780AEBDD49BE44235C0EE436DFA304934B8DCCE391
                                                                                                                                  SHA-512:0E9E921933FE291DF9C7A921A332932388EA00804A2172051C11C25BE5918D60ACBDBE965F87B2D215BA1C1197CBBE59D221321C2A276EA9AD146824581363B6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13382611259961821","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13382611261252189","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13382611268425398","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380112879364899","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.46731661083066856
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                  MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                  SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                  SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                  SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7941
                                                                                                                                  Entropy (8bit):4.919715539691611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUNY6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5AtEHb:sVKaJwdENYQsYPpj+FVAJyFBf
                                                                                                                                  MD5:1AD0FAE580A4482CD1CDD5164C330873
                                                                                                                                  SHA1:0D731D65E930C067C23B778143E94ADD593E73A4
                                                                                                                                  SHA-256:38888737D744576E99CED0DA09A235827F8A73254E918122C31420A1D63A24BE
                                                                                                                                  SHA-512:883905D2D8FDE930D282170B2836165E4F11C164B62AD64ADC4319C0971B068E815D909FE4ACBDF109D085324B58A7CFE06A19CAB308B38D0602687BE9A0B386
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"last_update_date":"133407612
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7941
                                                                                                                                  Entropy (8bit):4.919715539691611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUNY6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5AtEHb:sVKaJwdENYQsYPpj+FVAJyFBf
                                                                                                                                  MD5:1AD0FAE580A4482CD1CDD5164C330873
                                                                                                                                  SHA1:0D731D65E930C067C23B778143E94ADD593E73A4
                                                                                                                                  SHA-256:38888737D744576E99CED0DA09A235827F8A73254E918122C31420A1D63A24BE
                                                                                                                                  SHA-512:883905D2D8FDE930D282170B2836165E4F11C164B62AD64ADC4319C0971B068E815D909FE4ACBDF109D085324B58A7CFE06A19CAB308B38D0602687BE9A0B386
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"last_update_date":"133407612
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7941
                                                                                                                                  Entropy (8bit):4.919715539691611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUNY6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5AtEHb:sVKaJwdENYQsYPpj+FVAJyFBf
                                                                                                                                  MD5:1AD0FAE580A4482CD1CDD5164C330873
                                                                                                                                  SHA1:0D731D65E930C067C23B778143E94ADD593E73A4
                                                                                                                                  SHA-256:38888737D744576E99CED0DA09A235827F8A73254E918122C31420A1D63A24BE
                                                                                                                                  SHA-512:883905D2D8FDE930D282170B2836165E4F11C164B62AD64ADC4319C0971B068E815D909FE4ACBDF109D085324B58A7CFE06A19CAB308B38D0602687BE9A0B386
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"last_update_date":"133407612
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7941
                                                                                                                                  Entropy (8bit):4.919715539691611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUNY6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5AtEHb:sVKaJwdENYQsYPpj+FVAJyFBf
                                                                                                                                  MD5:1AD0FAE580A4482CD1CDD5164C330873
                                                                                                                                  SHA1:0D731D65E930C067C23B778143E94ADD593E73A4
                                                                                                                                  SHA-256:38888737D744576E99CED0DA09A235827F8A73254E918122C31420A1D63A24BE
                                                                                                                                  SHA-512:883905D2D8FDE930D282170B2836165E4F11C164B62AD64ADC4319C0971B068E815D909FE4ACBDF109D085324B58A7CFE06A19CAB308B38D0602687BE9A0B386
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"last_update_date":"133407612
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7941
                                                                                                                                  Entropy (8bit):4.919715539691611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:sVKql9J1fb9fkd7rUNY6tsY5Th6Cp9/x+6M8muecmAeC9e4zvry2X6gE5AtEHb:sVKaJwdENYQsYPpj+FVAJyFBf
                                                                                                                                  MD5:1AD0FAE580A4482CD1CDD5164C330873
                                                                                                                                  SHA1:0D731D65E930C067C23B778143E94ADD593E73A4
                                                                                                                                  SHA-256:38888737D744576E99CED0DA09A235827F8A73254E918122C31420A1D63A24BE
                                                                                                                                  SHA-512:883905D2D8FDE930D282170B2836165E4F11C164B62AD64ADC4319C0971B068E815D909FE4ACBDF109D085324B58A7CFE06A19CAB308B38D0602687BE9A0B386
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380019256784021","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"last_update_date":"133407612
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33
                                                                                                                                  Entropy (8bit):4.051821770808046
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                  MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                  SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                  SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                  SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"preferred_apps":[],"version":1}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):25012
                                                                                                                                  Entropy (8bit):5.56730565954937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tq0gfNWPycfGx8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPWKvOrwPLp/tus:tq0gfNWPycfGxu1jau3vLZtv
                                                                                                                                  MD5:23BEE339F417D10FED4A57DD732D379C
                                                                                                                                  SHA1:6F5FE9D66DE7292A3EA0FA8FB9E941D55A771B0F
                                                                                                                                  SHA-256:FAF85CC852175B95D8E573C6C4572086414C6EC9CF0E1CC38AD57A525DC7539F
                                                                                                                                  SHA-512:2BC4DB6057C2D604102234EE76783BDDA2F006E703621257889CFCDA1A652E23FC7CDC08139DBF2F0BFA3630A783B65876DA84AD49F423A77416016FED6679B6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380019256315812","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380019256315812","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):25012
                                                                                                                                  Entropy (8bit):5.56730565954937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tq0gfNWPycfGx8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPWKvOrwPLp/tus:tq0gfNWPycfGxu1jau3vLZtv
                                                                                                                                  MD5:23BEE339F417D10FED4A57DD732D379C
                                                                                                                                  SHA1:6F5FE9D66DE7292A3EA0FA8FB9E941D55A771B0F
                                                                                                                                  SHA-256:FAF85CC852175B95D8E573C6C4572086414C6EC9CF0E1CC38AD57A525DC7539F
                                                                                                                                  SHA-512:2BC4DB6057C2D604102234EE76783BDDA2F006E703621257889CFCDA1A652E23FC7CDC08139DBF2F0BFA3630A783B65876DA84AD49F423A77416016FED6679B6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380019256315812","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380019256315812","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):25012
                                                                                                                                  Entropy (8bit):5.56730565954937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tq0gfNWPycfGx8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPWKvOrwPLp/tus:tq0gfNWPycfGxu1jau3vLZtv
                                                                                                                                  MD5:23BEE339F417D10FED4A57DD732D379C
                                                                                                                                  SHA1:6F5FE9D66DE7292A3EA0FA8FB9E941D55A771B0F
                                                                                                                                  SHA-256:FAF85CC852175B95D8E573C6C4572086414C6EC9CF0E1CC38AD57A525DC7539F
                                                                                                                                  SHA-512:2BC4DB6057C2D604102234EE76783BDDA2F006E703621257889CFCDA1A652E23FC7CDC08139DBF2F0BFA3630A783B65876DA84AD49F423A77416016FED6679B6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380019256315812","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380019256315812","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):232
                                                                                                                                  Entropy (8bit):2.7061121767675385
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljl:S85aEFljljljljljljljljljl
                                                                                                                                  MD5:8A30A1FDD0459D9EA8B1E78A8E636856
                                                                                                                                  SHA1:9D7225E97F9CFCFB225CFBFD0B0BBA21D4EFDD20
                                                                                                                                  SHA-256:88FE1D31608930F2738D102D45C75DC77ACDF01A1B69BFB7E7C0281575B75E33
                                                                                                                                  SHA-512:B529BCE870CD8165BF82F3EBF94F07552467BD0993B9D35145182E54E26FB2AE8E7BB167D88267B632757E2146F27DFDDF8867DB0C66E5DCC306DB12EC6B7BEF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):322
                                                                                                                                  Entropy (8bit):5.121864665622874
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Z+Z0Vq2Pwkn23oH+TcwtrQMxIFUt8MZ+JgZmw+MZ+zIkwOwkn23oH+TcwtrQMFd:X+Z0VvYfYebCFUt80+Jg/+0+zI5JfYeL
                                                                                                                                  MD5:E2068F5EAD93C3B61252002FE04B5FCA
                                                                                                                                  SHA1:FF3C12A039410EEA5347FF4F125EA5A73A350ACF
                                                                                                                                  SHA-256:BBD3ABC671E8BC2CB1092D471F38BF7731D8DB35A0D85BEAA108DFC403570D60
                                                                                                                                  SHA-512:02B4001013551B45E126D8749E8105A932CA0E0DD3867A4838B739108DBD746E9176DD56C563CE23C30E698D483B7CBA2FF7B2F0D731241DC1784A5BE0EFAE50
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:01:13.697 2084 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/30-03:01:13.698 2084 Recovering log #3.2024/12/30-03:01:13.700 2084 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):322
                                                                                                                                  Entropy (8bit):5.121864665622874
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Z+Z0Vq2Pwkn23oH+TcwtrQMxIFUt8MZ+JgZmw+MZ+zIkwOwkn23oH+TcwtrQMFd:X+Z0VvYfYebCFUt80+Jg/+0+zI5JfYeL
                                                                                                                                  MD5:E2068F5EAD93C3B61252002FE04B5FCA
                                                                                                                                  SHA1:FF3C12A039410EEA5347FF4F125EA5A73A350ACF
                                                                                                                                  SHA-256:BBD3ABC671E8BC2CB1092D471F38BF7731D8DB35A0D85BEAA108DFC403570D60
                                                                                                                                  SHA-512:02B4001013551B45E126D8749E8105A932CA0E0DD3867A4838B739108DBD746E9176DD56C563CE23C30E698D483B7CBA2FF7B2F0D731241DC1784A5BE0EFAE50
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:01:13.697 2084 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/30-03:01:13.698 2084 Recovering log #3.2024/12/30-03:01:13.700 2084 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):347
                                                                                                                                  Entropy (8bit):5.150108522351584
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Z+BSQ+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8MZewgZmw+MZkQVkwOwkn23oH+Tcwts:XMOvYfYebIhHh2FUt80eZ/+0/5JfYebs
                                                                                                                                  MD5:CE06EE16B414633CDA49DCFCB4F54D67
                                                                                                                                  SHA1:36A2B951195A1AD0072213B806F75EDBA96C2714
                                                                                                                                  SHA-256:FED939E494774AA7CDB1FB935F9BB119B8FC44BDABEC6BD683462EC3F93AAD19
                                                                                                                                  SHA-512:6F98521D6EB50BF12C34DFA77CF2FCEF44901CC8A158AA684DAFD447C50171767C0426DBA2F3EE9CC1E2FCB2FC0A5EC917E035BDA398DCA195F24A39B551BAAA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.310 bf8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/30-03:00:56.327 bf8 Recovering log #3.2024/12/30-03:00:56.328 bf8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):347
                                                                                                                                  Entropy (8bit):5.150108522351584
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Z+BSQ+q2Pwkn23oH+Tcwt7Uh2ghZIFUt8MZewgZmw+MZkQVkwOwkn23oH+Tcwts:XMOvYfYebIhHh2FUt80eZ/+0/5JfYebs
                                                                                                                                  MD5:CE06EE16B414633CDA49DCFCB4F54D67
                                                                                                                                  SHA1:36A2B951195A1AD0072213B806F75EDBA96C2714
                                                                                                                                  SHA-256:FED939E494774AA7CDB1FB935F9BB119B8FC44BDABEC6BD683462EC3F93AAD19
                                                                                                                                  SHA-512:6F98521D6EB50BF12C34DFA77CF2FCEF44901CC8A158AA684DAFD447C50171767C0426DBA2F3EE9CC1E2FCB2FC0A5EC917E035BDA398DCA195F24A39B551BAAA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.310 bf8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/30-03:00:56.327 bf8 Recovering log #3.2024/12/30-03:00:56.328 bf8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):524656
                                                                                                                                  Entropy (8bit):5.027445846313988E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:LsulYaF:Ls/
                                                                                                                                  MD5:AD66BA0EDFC08FCC7D5D228DE8C65093
                                                                                                                                  SHA1:970CA815E389C615C7B2BCE78EC3505D72963521
                                                                                                                                  SHA-256:E907015034D9AD269C54F7D52C71E936A7E894E1D191878296CCF3F6511A8E87
                                                                                                                                  SHA-512:23A0C23A3CA056B0DB2B5644BB617CA94DA2AA6798B3D2C16E5FE6D086A9E0E19C80F1A48DED2773063E79B5C8B3D62CB083FFA3362B829CFC4BCFB0114D4E63
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.........................................^Q.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):262512
                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:LsNlcl:Ls3cl
                                                                                                                                  MD5:EAF5F2760B096A00256E3BBA34957190
                                                                                                                                  SHA1:414FC748963B975F7AA4828BF24237ADA2CE232B
                                                                                                                                  SHA-256:C47375891F691F5729F44AEEB9833B4DAE18036C6171EE27E672EB057EA3336F
                                                                                                                                  SHA-512:9E599FF4BDDA6FE3DA10FAABEA85A45742D89525E239672A1ACC6B3C54A31BFCA69593F92B5D02AE944B71B75B0A349D5F33DFD70E9D41E9893A17F116809D0A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.........................................9.~../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):432
                                                                                                                                  Entropy (8bit):5.227321793524237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:X/vYfYebvqBQFUt80XvZ/+0T5JfYebvqBvJ:XHYfYebvZg80XZFJfYebvk
                                                                                                                                  MD5:AFD0F8E3449E4A1B1B817F055654B538
                                                                                                                                  SHA1:BBD0F171DBC873828E8CE1CDD15F64AB61FD166C
                                                                                                                                  SHA-256:410AD8C8FA93BC5ECEC1C5D4595318155FF4965F5FDEB5B226C3E7A746276F7B
                                                                                                                                  SHA-512:90B6D088F6DACF687381AF42FA14C9283E24A09B74ADD048BAFAC4CCC5B4983D5420A41B9E97620BC8E733CDFC7CF66885830E19B9322F3CF135D485F4467F52
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:58.379 2120 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/30-03:00:58.381 2120 Recovering log #3.2024/12/30-03:00:58.389 2120 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):432
                                                                                                                                  Entropy (8bit):5.227321793524237
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:X/vYfYebvqBQFUt80XvZ/+0T5JfYebvqBvJ:XHYfYebvZg80XZFJfYebvk
                                                                                                                                  MD5:AFD0F8E3449E4A1B1B817F055654B538
                                                                                                                                  SHA1:BBD0F171DBC873828E8CE1CDD15F64AB61FD166C
                                                                                                                                  SHA-256:410AD8C8FA93BC5ECEC1C5D4595318155FF4965F5FDEB5B226C3E7A746276F7B
                                                                                                                                  SHA-512:90B6D088F6DACF687381AF42FA14C9283E24A09B74ADD048BAFAC4CCC5B4983D5420A41B9E97620BC8E733CDFC7CF66885830E19B9322F3CF135D485F4467F52
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:58.379 2120 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/30-03:00:58.381 2120 Recovering log #3.2024/12/30-03:00:58.389 2120 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):111
                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):193
                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):193
                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36864
                                                                                                                                  Entropy (8bit):0.555790634850688
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                  MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                  SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                  SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                  SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36864
                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):80
                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):420
                                                                                                                                  Entropy (8bit):5.2241984181510555
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:X+UVvYfYebvqBZFUt80+5g/+0+tI5JfYebvqBaJ:XVYfYebvyg80bPJfYebvL
                                                                                                                                  MD5:DA0178FE1661A90F12B8DEE7597580C2
                                                                                                                                  SHA1:1D9BB299E5C01C117079573FAC09860923DE8DAC
                                                                                                                                  SHA-256:D5F76A48E64F304DBFAC7339D88D56DF3C7D25DC3F253E19DD717841103F015B
                                                                                                                                  SHA-512:54D567F1DDE7AA8312E479DD2F5897E20CC05AA0951A198DF0965171D832F0B291B4415DDEA4638FF2B9469080887C83D1B7579D18712565C072B5A4E36A87AE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:01:13.884 2084 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/30-03:01:13.885 2084 Recovering log #3.2024/12/30-03:01:13.889 2084 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):420
                                                                                                                                  Entropy (8bit):5.2241984181510555
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:X+UVvYfYebvqBZFUt80+5g/+0+tI5JfYebvqBaJ:XVYfYebvyg80bPJfYebvL
                                                                                                                                  MD5:DA0178FE1661A90F12B8DEE7597580C2
                                                                                                                                  SHA1:1D9BB299E5C01C117079573FAC09860923DE8DAC
                                                                                                                                  SHA-256:D5F76A48E64F304DBFAC7339D88D56DF3C7D25DC3F253E19DD717841103F015B
                                                                                                                                  SHA-512:54D567F1DDE7AA8312E479DD2F5897E20CC05AA0951A198DF0965171D832F0B291B4415DDEA4638FF2B9469080887C83D1B7579D18712565C072B5A4E36A87AE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:01:13.884 2084 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/30-03:01:13.885 2084 Recovering log #3.2024/12/30-03:01:13.889 2084 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):323
                                                                                                                                  Entropy (8bit):5.145751546419126
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Zpq2Pwkn23oH+TcwtpIFUt8MZbNZmw+MZgDkwOwkn23oH+Tcwta/WLJ:XpvYfYebmFUt80B/+0gD5JfYebaUJ
                                                                                                                                  MD5:00B6DBE4ACB604F1270609949B015FC3
                                                                                                                                  SHA1:1162F451C91422FC94C6199EAC07C8CFCC788260
                                                                                                                                  SHA-256:220110B4F7CA4328FBBC6BC558571EA1512EEE304228A13DB891C6DEB7566381
                                                                                                                                  SHA-512:1C03028445307B80C1C3550638521C9DB923B3C6BF1FFCB645E9B4DE78F0A5A2BDC24BCC0320D9F4E14E5CEB0A33F76931FFCA32C613D70D9650FA7D508CD1D4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.316 ee0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/30-03:00:56.317 ee0 Recovering log #3.2024/12/30-03:00:56.318 ee0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):323
                                                                                                                                  Entropy (8bit):5.145751546419126
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5Zpq2Pwkn23oH+TcwtpIFUt8MZbNZmw+MZgDkwOwkn23oH+Tcwta/WLJ:XpvYfYebmFUt80B/+0gD5JfYebaUJ
                                                                                                                                  MD5:00B6DBE4ACB604F1270609949B015FC3
                                                                                                                                  SHA1:1162F451C91422FC94C6199EAC07C8CFCC788260
                                                                                                                                  SHA-256:220110B4F7CA4328FBBC6BC558571EA1512EEE304228A13DB891C6DEB7566381
                                                                                                                                  SHA-512:1C03028445307B80C1C3550638521C9DB923B3C6BF1FFCB645E9B4DE78F0A5A2BDC24BCC0320D9F4E14E5CEB0A33F76931FFCA32C613D70D9650FA7D508CD1D4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.316 ee0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/30-03:00:56.317 ee0 Recovering log #3.2024/12/30-03:00:56.318 ee0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):0.26707851465859517
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                  MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                  SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                  SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                  SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 4, database pages 87, cookie 0x66, schema 4, UTF-8, version-valid-for 4
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):180224
                                                                                                                                  Entropy (8bit):0.9237410161604507
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:vyMUfTfnGCTjHbRJkkqtXaWTK+hGgH+6e7E:vyffrnzkkqtXnTK+hNH+5
                                                                                                                                  MD5:C97C2FBAAEA45BB3C728D02689216CB2
                                                                                                                                  SHA1:CA75AE4F32B49EA8EE1C3FDC4A6A6729460AE9F2
                                                                                                                                  SHA-256:DB3E522850328F9150FF442E3680DF9F8A332B504ECECE26F4983D79C0D1482B
                                                                                                                                  SHA-512:5CDF0D3D8069092E9656482D2F4BEAAAF0E58CA20B6066FE0EAB0C84EB60DBCF292EC5A6988F93A8077087FD80E887371EF67A443CCDC99CCFDBE42E708D938E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......W...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2568
                                                                                                                                  Entropy (8bit):0.06569804787746027
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Iy//l1lhtlq:IE3a
                                                                                                                                  MD5:49EA67041B0CE4BDE49EC72BCFC3D764
                                                                                                                                  SHA1:9A67C1B8015407A95C4B22731C42BC3BFF879FAF
                                                                                                                                  SHA-256:9AFD35A59F04E8C7ED28913EDEC45BE055CDEA8F28CF89498E6C8D3714A55418
                                                                                                                                  SHA-512:78C70272A4F938FDA5DFA9BF0005035C31BF318AC6108072C2580A1DAAC3DB252219F16EE7315E80BCA7E005309348C042205F1D94E2AA15C1BEFAB309C3C37E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...............Y...W....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11755
                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):25012
                                                                                                                                  Entropy (8bit):5.56730565954937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:tq0gfNWPycfGx8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPWKvOrwPLp/tus:tq0gfNWPycfGxu1jau3vLZtv
                                                                                                                                  MD5:23BEE339F417D10FED4A57DD732D379C
                                                                                                                                  SHA1:6F5FE9D66DE7292A3EA0FA8FB9E941D55A771B0F
                                                                                                                                  SHA-256:FAF85CC852175B95D8E573C6C4572086414C6EC9CF0E1CC38AD57A525DC7539F
                                                                                                                                  SHA-512:2BC4DB6057C2D604102234EE76783BDDA2F006E703621257889CFCDA1A652E23FC7CDC08139DBF2F0BFA3630A783B65876DA84AD49F423A77416016FED6679B6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380019256315812","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380019256315812","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16384
                                                                                                                                  Entropy (8bit):0.35226517389931394
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                  MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                  SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                  SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                  SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):1566
                                                                                                                                  Entropy (8bit):5.4948300173941185
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:g8J8iSBSkQkPfHRHXx6sIYjIY7zLqk+MYjMY/y6NAlkfAlkU3:U0kQDsIYjIY7zLb+MYjMYfNYcYB3
                                                                                                                                  MD5:2A9D5D5D082D7907C7853F45430B6827
                                                                                                                                  SHA1:0D2927AD5C64D405C729526DA28E76AD914C15E4
                                                                                                                                  SHA-256:74E382C19788057E59FC2377AF675A034EE0BAF2FE4658B7B2D9DB97372783BB
                                                                                                                                  SHA-512:030E4E7FBDAD08B535291BF778773263DE4E491DF5CCB5C3FC14E91684C5AF77FB640AF816512B2E7F179EF3D699846309BD8D0943D52E2F4845B6A13FED9F4E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f...............nZ[.0................39_config..........6.....n ...1.....................4_IPH_CompanionSidePanel...IPH_CompanionSidePanel.....$4_IPH_CompanionSidePanelRegionSearch(."IPH_CompanionSidePanelRegionSearch......4_IPH_DownloadToolbarButton...IPH_DownloadToolbarButton.....&4_IPH_FocusHelpBubbleScreenReaderPromo*.$IPH_FocusHelpBubbleScreenReaderPromo......4_IPH_GMCCastStartStop...IPH_GMCCastStartStop......4_IPH_HighEfficiencyMode...IPH_HighEfficiencyMode......4_IPH_LiveCaption...IPH_LiveCaption......4_IPH_PasswordsAccountStorage!..IPH_PasswordsAccountStorage....."4_IPH_PasswordsWebAppProfileSwitch&. IPH_PasswordsWebAppProfileSwitch.....-4_IPH_PriceInsightsPageActionIconLabelFeature1.+IPH_PriceInsightsPageActionIconLabelFeature......4_IPH_PriceTrackingChipFeature"..IPH_PriceTrackingChipFeature.....&4_IPH_PriceTrackingEmailConsentFeature*.$IPH_PriceTrackingEmailConsentFeature.....-4_IPH_PriceTrackingPageActionIc
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):279
                                                                                                                                  Entropy (8bit):5.216800882000847
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5ZlxERM1wkn23oH+Tcwtfrl2KLlrZFyjIq2Pwkn23oH+TcwtfrK+IFUv:XzERrfYeb1Lf5vYfYeb23FUv
                                                                                                                                  MD5:96D790F9C100D3C1525997031925BDF1
                                                                                                                                  SHA1:50AA74C82D0EC1211134111146C7BFB4D7543465
                                                                                                                                  SHA-256:BD5AC2F6693D3DD89A398835BEC51236DA2DC90B55CC1B1EAAABB75DB7E7BABF
                                                                                                                                  SHA-512:5822A055E64FF163BDDD8F4AEEBE9B1DE3995AB7033D64CD85150543E4CEFF53D9882DABA86AC729EBC79566C333DE4A4BB8738CF87EF20734BBBF9D1FA58653
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.802 904 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/12/30-03:00:56.812 904 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):758
                                                                                                                                  Entropy (8bit):3.962565035887569
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:G0nYUtTNop//z32m5t/yVf9P+KgkSnSedXHstXdmgG0:G0nYUtypD32m3yb+KRSnS/tNl
                                                                                                                                  MD5:B2F145DC474D3E69E30DC7AD3252E784
                                                                                                                                  SHA1:5E51F07A6A41B19EC8176CD4BD79A7771D59DD27
                                                                                                                                  SHA-256:BAFC3C0D7094F6CB6AB157E8DE7D91638C1BFBE1D0CE5EE3B6FD8BD32F144C92
                                                                                                                                  SHA-512:D92E23316D05EDB3A07F5F5ADC3A0C9F3741C7DB82E8B793676C1348C367E82C9628025389ED0679C5EABA742B0AA120099A6095BBCE1CEE0E8A1EC9F5627CE9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_..........................3_.......:@.................4_......R...................20_.....m..A.................20_.........................19_......ort.................18_.....R....................37_......%d..................38_.......K..................39_......dV<.................3_........g.................4_.....D...................9_.....^...................9_.....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):297
                                                                                                                                  Entropy (8bit):5.204078715021491
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:5ZxQERM1wkn23oH+Tcwtfrzs52KLlrZ9q2Pwkn23oH+TcwtfrzAdIFUv:XxQERrfYebs9Lf9vYfYeb9FUv
                                                                                                                                  MD5:2CB757C7016E64B6F92FE943C8789FFA
                                                                                                                                  SHA1:600493938C36844321D49AE78720E975EE428EA4
                                                                                                                                  SHA-256:268257BA6A921709D137700B906DEEA695271223EF298F2994DDC93441BA1C99
                                                                                                                                  SHA-512:BF2EAD465432684B3D2DED646E6A6DD78C3C380D51443134BD5C04520CFE008DCED27561C35676BDF087889F8B21DBD2DB8D25997DC7B22911B26A8148318B1B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/12/30-03:00:56.784 904 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/12/30-03:00:56.799 904 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):262512
                                                                                                                                  Entropy (8bit):8.81240594570408E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:LsNlObrrl:Ls3Ob
                                                                                                                                  MD5:7AAE5305B445E9D8EAD27267766FF009
                                                                                                                                  SHA1:FE522DFBD2C9B4856D8B59A4073FCD28886C49CB
                                                                                                                                  SHA-256:89CA7000C31545B35B4B4D504513F61FC9F33342D94F5A56D6662DD78188FBEB
                                                                                                                                  SHA-512:F7A4E86EDD737061AF9BF2DABAB16B14C033DC3B32DCD8AE0B489B95DBF0CCEA198187EA16C3586EBF1C530373B1A12CC2ED06F7D99D1C305BF153CDDC0B7383
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................h..~../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):262512
                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:LsNlAs:Ls3As
                                                                                                                                  MD5:4E67BB2E9E2520C87ABD2729FB94CBF8
                                                                                                                                  SHA1:53FF0210689A225B99DE11699AB756BCBA1F48AF
                                                                                                                                  SHA-256:2D301B309554CE70FDAC66B9BD49D543A51E45FAA1EF13902AF81111154A0A84
                                                                                                                                  SHA-512:B3B1375A2DD70040E608C5E6378932972529E84BA87ABAC56BD0586AF93FF235A47304DDC1E840E37E8EF8794EB663382407572B6515C92E93B136841D38F9B1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................o..~../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):120
                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13
                                                                                                                                  Entropy (8bit):2.7192945256669794
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:117.0.2045.47
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.46731661083066856
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                  MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                  SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                  SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                  SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):262512
                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:LsNlQ:Ls3Q
                                                                                                                                  MD5:763D466BBCAC3B7A84DEED4926A90E7F
                                                                                                                                  SHA1:E5156010CE96F2DD0B0038AE48A3884CE0A1C824
                                                                                                                                  SHA-256:79F5DF211E4B86B1F01D565DF2A3FCA484CE374596AB0D496D059EC623370306
                                                                                                                                  SHA-512:305ED7B854A064BB46D197914BF02B5C05FFA3BC36C8EAFCB94080445A0C4DE0A2D074DA14A1920C05A355BD87205F19913511BACA96B4292583ACF1158DE723
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................jh.~../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):29
                                                                                                                                  Entropy (8bit):3.922828737239167
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                  MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                  SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                  SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                  SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:customSynchronousLookupUris_0
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):35302
                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):18
                                                                                                                                  Entropy (8bit):3.5724312513221195
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                  MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                  SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                  SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                  SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:edgeSettings_2.0-0
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3581
                                                                                                                                  Entropy (8bit):4.459693941095613
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                  MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                  SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                  SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                  SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):47
                                                                                                                                  Entropy (8bit):4.493433469104717
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                  MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                  SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                  SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                  SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):35302
                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):86
                                                                                                                                  Entropy (8bit):4.389669793590032
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                  MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                  SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                  SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                  SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6820
                                                                                                                                  Entropy (8bit):5.795084030909963
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ak1DGzueiRUIhy86qRAq1k8SPxVLZ7VTiq:akxWU/y86q3QxVNZTiq
                                                                                                                                  MD5:15C06A39B974AA1961BCCD8E6648F4BE
                                                                                                                                  SHA1:9CAEFB6081DA167F96AC1AA31076BD91B2D79449
                                                                                                                                  SHA-256:09EAF55829D427BEBC0932316C843D2773E6ACBF9650DA853AF2418BDFDBE74D
                                                                                                                                  SHA-512:E05BC417CB82D85BBB26E94FB0A600B04439DEFC6F1938A831B497F84304982F02A45B8B46EA4F402B801ACD66E38B5653B6FC209971DE11F8C134C84A27FE6E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAD01SUiki+FSpL7dzJxRDJDEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACQMInxqSPDAvB0pJ0HOsb0qQrrJYRYSg0M1eoMXCTMEwAAAAA
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):22900
                                                                                                                                  Entropy (8bit):6.059882287999264
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:MtMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW30TMWWtafT35ub/Y3jFd4S:MMkbJrT8IeQc5dJm9xWtafL5uTY3J9
                                                                                                                                  MD5:2C95755715D1CF5C684B9C957FF23F1A
                                                                                                                                  SHA1:46C1E2B6F836139A1A450D399862CC7E136C2864
                                                                                                                                  SHA-256:E08F0D62EBBFBCA5BE82F38A358494EB671FA3F354CEA99B1EF256A3C9A3F58A
                                                                                                                                  SHA-512:FC99301DC2A1C5F24463DB3AD9F836BC1997A4CB12C442A40B3895C46DA45D71F0489F7F2B84D4147ED106F7072FBC7BFEFE6447A56B4EC274F3A0B9F021713A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):8098
                                                                                                                                  Entropy (8bit):5.805741009231355
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:asNA1DGzgeiRUjNQ4ktW+t6qRAq1k8SPxVLZ7VTiq:asNAxWauSDt76q3QxVNZTiq
                                                                                                                                  MD5:3231664096A207EF6F6D141B499A4E73
                                                                                                                                  SHA1:EDBE34442F23C1B9A26E6246101493495DBBBF78
                                                                                                                                  SHA-256:0A8F107591A819D36FE51C31942843AD69E3853F86A639C72C8A9799BAFD1512
                                                                                                                                  SHA-512:CB1C9C1BF30ADF9591526B2B39CAD27A55D5358CB8AB8FBC08C7B25DC0F11FCC4C98A92BD38F5FC034515358A1075C69156FA828CA5F375988A181A4C4DDC897
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):21778
                                                                                                                                  Entropy (8bit):6.06084598683173
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:otMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW30Ip2t8T35ub/Y3jFd4y:YMkbJrT8IeQc5dJm9Ip2t8L5uTY3Jj
                                                                                                                                  MD5:64CDD8C997FF2D0D0BAD2A914B137022
                                                                                                                                  SHA1:AD5825150AF226A2B76FD3FAA5D5140663C5A267
                                                                                                                                  SHA-256:1DD6DEFEB8427BB87690B25114688DAAB58051FC54D3D20BFFDE4A8AAA671B79
                                                                                                                                  SHA-512:82F44CCA62A4AA5B42247B65F5BA390997F9F1E9EB904706BAD4137EFCDD518FAC5FDC40B42604CED0F8D001831DB1333432DA8260EC736DF2B859E297954ED3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):21801
                                                                                                                                  Entropy (8bit):6.060756542084685
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:MtMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwtmW303at8T35ub/Y3jFd4S:MMkbJrT8IeQc5dJm93at8L5uTY3J9
                                                                                                                                  MD5:DBF9AF954678381FAACA40779699093D
                                                                                                                                  SHA1:5F0588797028D84D21091D990178900CBD8BE857
                                                                                                                                  SHA-256:9C1F21C7A861FB2E4344A16F47078EE72274232BEF69B6BEA8F4773F8B6A4836
                                                                                                                                  SHA-512:CE181786A6D9B009CD9910487F470934B678B8B978CA5635095A300F26E3AE46C6F00D0512521DA4E09B7B93BA99A87E06C4E3C1A2C247874C42B0FEF067C60C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380019256817068","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5632
                                                                                                                                  Entropy (8bit):2.052947096828462
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:rfGo/QKXR3GW/OXLX8SX69lW8/SRU9lW8/lp:rfGo4Kh3GWG7sSz8/SR58/v
                                                                                                                                  MD5:A59A47206C9836FFE6372DEF7984CB42
                                                                                                                                  SHA1:1C4E3449D1DD5D4D26F165F9E342470224C1AC84
                                                                                                                                  SHA-256:35F2A8382A69414393ED5A143E89566E9D6CEFBD0B9958EA4664127E627B13AA
                                                                                                                                  SHA-512:B0F5A9846D5D3087C14A0B4D4209BDDF59A221A70AA7939F50DB89EA72AAD878023025D6E73B468D39E3F381435277A819F47BCE1FAE91FD89C852DCC0EB09BF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.............................................................................................Z................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.y.C.Z.8.M.I.T.G.7.x.G.M.L.O.z.0.u.+.o.V.i.A.=.=.........:.......................................
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4096
                                                                                                                                  Entropy (8bit):1.9399147073625373
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:rlfFd7rEgmfYB76Fi5xrEgmfu7qg9lSaxA0tDkhKtPgAJPtS9lzadA0tr2RmFmNq:rh7G25xGG9lg8DHuj9lT8KTq
                                                                                                                                  MD5:DC1BC9D512C6B8EEDAAC737A22934432
                                                                                                                                  SHA1:35DB288E94A343952094B74180AB300BA688FFE2
                                                                                                                                  SHA-256:3BFC4B94FB1DCE94D7D306BBBB7E25F6AAA986EEDA677B852633EFECAE4A304D
                                                                                                                                  SHA-512:36E450EE1644E8E30BAF1858EC184DA77B85A8ED4CC9E57995370198B076F895D39BB135C08B0CC8FBB253D3216FA5B91435BCBF7CD6B32D0F3A0B54158179D6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................p....Z................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................$.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):355
                                                                                                                                  Entropy (8bit):5.092620471930255
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc41EDr4AZ9lYyTD90/QL3WIZK0QhPPwGVDHkEtMjwu:TMHdNMNxOEDr4y/nWimI00OYGVbkEtMb
                                                                                                                                  MD5:94FEB971B25D706D7DDC2AEC06EC73C4
                                                                                                                                  SHA1:D547E31004ADAEFE197236DB3FE6B4307FA3E159
                                                                                                                                  SHA-256:C6DC937D05782D2C9EBE3F3D65557AF7C622969A685231A6C3D1BEC0B29A2750
                                                                                                                                  SHA-512:2F5B90CC3289E4F19ADF79229564C29A0EE4C67AEBBE83C2F630BA006266C4DBA102D8AAB412C140724867C5693053ACC40691979C98212745FA68332B43E56A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x09f6b0fb,0x01db5a91</date><accdate>0x09f90ec9,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):353
                                                                                                                                  Entropy (8bit):5.151583257845158
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTkwDmF4A04bPTD90/QL3WIZK0QhPPwGkI5kU5EtMjwu:TMHdNMNxe2k2mF4Z4bnWimI00OYGkakU
                                                                                                                                  MD5:C3F80E9451536A97AAE3F8D996C2C368
                                                                                                                                  SHA1:F76D168452AF39C693C74A21D4AA23C5024335E8
                                                                                                                                  SHA-256:89D9948CEA74E84DBC710CFE9EBC6C264B9B7DDEB1BC47F66F1773F7D877C44A
                                                                                                                                  SHA-512:69E37B9C1908BC2DC733A1768878CA62A163331896C11F74A017C9925D1072DD472575E5F9E6DD105DE9597B453E2B94E67B91A133A5C1EB09D94B277F215A30
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x09e60f4e,0x01db5a91</date><accdate>0x09e88377,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (317), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):359
                                                                                                                                  Entropy (8bit):5.105934443750534
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLf9lYA4AG9YyTD90/QL3WIZK0QhPPwGyhBcEEtMjwu:TMHdNMNxvLvf4rmynWimI00OYGmZEtMb
                                                                                                                                  MD5:8749764390DBDD7537189C3766C0EF1B
                                                                                                                                  SHA1:7DA99EB076EE37D4C77377D5E6975E92270E2AFC
                                                                                                                                  SHA-256:0C24E4998B896FE115E223858BD0236A344E9E31496E73F3FBCCDCCAA9720102
                                                                                                                                  SHA-512:EFEE8F2D371744100652F25B0ECDF78680424D832897D76B624A3F4B4CE3F52234F85DE4F9C53937C15811DBFF6BC171D7788A94DC8E0E7587EDCE4D182A91B4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x09f90ec9,0x01db5a91</date><accdate>0x09fb5a5d,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):376
                                                                                                                                  Entropy (8bit):5.1907610506342525
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihM14bv4AiTD90/QL3WIZK0QhPPwGcE5EtMjwu:TMHdNMNxtDPOOKaF4L4LnWimI00OYGcE
                                                                                                                                  MD5:ACB8129E10761FCE58D94CDFCE2D4C2D
                                                                                                                                  SHA1:6FD22A2E5070C9F39020E9CA9296A1B0A437BD72
                                                                                                                                  SHA-256:8D8AF2240EC3B3162DFA1117534CDFA71A4FA40E923A4E89C8CB513CCCB77B96
                                                                                                                                  SHA-512:8FB3D65E1B3456AE169C7790A3377BDAFE24FCB93C17FAA4009A7F6B829E8E5A247F3AF5B99AFA8C5636E6D3A7F6A3411FBE9DEEAFFCF655B8EA0AD420B19E27
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0x09e88377,0x01db5a91</date><accdate>0x09eadfb1,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (307), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):349
                                                                                                                                  Entropy (8bit):5.14644011335084
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4J6A4AoyTD90/QL3WIZK0QhPPwGgE5EtMjwu:TMHdNMNxi6A43ynWimI00OYGd5EtMb
                                                                                                                                  MD5:864122392BCDEB938EBC2D39F048AB04
                                                                                                                                  SHA1:5E1539FE49461040FE50D195FC7A47E9DB35C927
                                                                                                                                  SHA-256:A291351A74AB544F678E5C75D7F668E183CB39D9FAE107156614992C4C0CF2ED
                                                                                                                                  SHA-512:DCEB68E1FBC22BD09CA461F1E11C08B7BD8CD5D75ABF9FAA768E3FF3DA88645DE88A7CF503A77E766CD4851B1457D9586C7D4E7F1A4EC4E73E915DE44FF34C6C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x09f1f746,0x01db5a91</date><accdate>0x09f1f746,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):355
                                                                                                                                  Entropy (8bit):5.137268415720208
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwSi4AE4TD90/QL3WIZK0QhPPwG8K0QU5EtMjwu:TMHdNMNxhGw54qnWimI00OYG8K075Ety
                                                                                                                                  MD5:B3D0A76A6B8DA3ADB47FAA9FDF88192B
                                                                                                                                  SHA1:88617319F2AB24A483A2D5DCBDCE0F6589327E11
                                                                                                                                  SHA-256:83FE8861CE2720D2EF14D3451F6CF516BA799F3EE64F62130A49410D35F2F7A7
                                                                                                                                  SHA-512:4EAA207A326E7A37084F1E0B3AFC5122F57AE5531BD3327FF928BD3AAFDE08980BCDE4DC8292F79F883F8BF2A742942F14C27B3483FDC37CCF77F46AF0ABD997
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x09fdcb52,0x01db5a91</date><accdate>0x09fdcb52,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):353
                                                                                                                                  Entropy (8bit):5.10756783579957
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunDr4AF7TD90/QL3WIZK0QhPPwGAkEtMjwu:TMHdNMNx0nDr4E7nWimI00OYGxEtMb
                                                                                                                                  MD5:C43E2AE3DA3ABD0226ED9681A157863A
                                                                                                                                  SHA1:9B43B254D396961FD04F1C875CE3248DA63BF758
                                                                                                                                  SHA-256:C27A0C8CE2F973E55329149B8EA3F23D89E4C04C6EE66CA57825D4FF3CB2EF98
                                                                                                                                  SHA-512:B229B46B52BD92D8BE72D0054E4C3C3229E76115D887FF4D2E55C99A8B57F230E437F11D72D005C386E6CE22351CF62B8C75A89BA77894871414638AA0094122
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x09f6b0fb,0x01db5a91</date><accdate>0x09f6b0fb,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):355
                                                                                                                                  Entropy (8bit):5.165826894874266
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTgA4AiyTD90/QL3WIZK0QhPPwG6Kq5EtMjwu:TMHdNMNxxgA4xynWimI00OYG6Kq5EtMb
                                                                                                                                  MD5:55F7D55BE03C274D3DE86F5135FE0E7F
                                                                                                                                  SHA1:47DF8201C0878F1209B740A7FED74D35AB3EB4A2
                                                                                                                                  SHA-256:A6416FEAB4155A357E4BEA53B77187AB24C5455A14935D045A8543FA343B1B7A
                                                                                                                                  SHA-512:E4CB0A176151F17C7C32A0B203B241BF893D9B3FEFC0D9A420D4A75A868E9FB089B4EE5D0DA4744BC6BF3A092CF3E87BC456B2368EA9492417BE7A5FBC486137
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x09f4541d,0x01db5a91</date><accdate>0x09f4541d,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (315), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):357
                                                                                                                                  Entropy (8bit):5.099884607932145
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nC4At6TD90/QL3WIZK0QhPPwG02CqEtMjwu:TMHdNMNxcC4A6nWimI00OYGVEtMb
                                                                                                                                  MD5:6FD05E6A5A0C00285682B7A5BA4F5C65
                                                                                                                                  SHA1:021F3D2CE821A8306E14E937CB8CC7BD1AFC782F
                                                                                                                                  SHA-256:4048D0CF4A66F88E2EC35AD401ECAAA2EAD337EDE483E3546431D338D3B7517F
                                                                                                                                  SHA-512:D770DF0520C059538B12A38905307BF895DC6A4DE27210596C4EC85AAF7A92691920127C2917BB647FD941F147822DC2745BC1FED2D350A574C27796947D2CBC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x09eadfb1,0x01db5a91</date><accdate>0x09ed3d2a,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):353
                                                                                                                                  Entropy (8bit):5.107296784959508
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:TMVBdc9EMdLD5Ltqc4Ine14AMJTD90/QL3WIZK0QhPPwGiwE5EtMjwu:TMHdNMNxfny4TnWimI00OYGe5EtMb
                                                                                                                                  MD5:C73E5B16CB2290B5F156C1F098A0D90D
                                                                                                                                  SHA1:489392854A39D9F39B8F0AA70E14E524CE280134
                                                                                                                                  SHA-256:2C3C31AE3B7A57A2B0522BA1D1245137D5C0D92C935CBB916322DE9D427AF8CE
                                                                                                                                  SHA-512:4038BC8AE6FFAD85B6A4F3D8A153BBA86B24046CD0F4D1D54FBFAF22FB6637A6A3DA604FC4DBC63A575CBD6A4457AAF075649E0A4F9AAABF8B494E59A6C8CFD0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x09ef9a48,0x01db5a91</date><accdate>0x09ef9a48,0x01db5a91</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2278
                                                                                                                                  Entropy (8bit):3.843177577677596
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:uiTrlKxrgxSxl9Il8uCa/wAdnjkQ5tfMOFl09zJ6d1rc:mrYwa/FljkeVta9F5
                                                                                                                                  MD5:EE83A00289D62EAD0D64EFA8EB2F1C0B
                                                                                                                                  SHA1:D90F8B794BB8D19FB595208894AB248ECDDF4CD6
                                                                                                                                  SHA-256:360ECBDC06D43DCEDEEFDC2059F7150DEA41BD1FADBF98F4C1C96AC244E30186
                                                                                                                                  SHA-512:CFDAACD9F6A7270617BBE435949FAD9177791DA24EF87FD3443B4F4CC88027571F161C2A1A8184AEC9F719FAC84DF596F34BBFCC2EDFF524ECC2097C93A2DFEF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.B.f.5.V.5.l.a.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.9.N.U.l.I.p.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4622
                                                                                                                                  Entropy (8bit):3.998037927281651
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:2Yl05g9EfJeZy1XB1D5F5U38MyDvLLLXp:2h5g98Je0x1loMVvHLXp
                                                                                                                                  MD5:438722D777642826A8D3A8CAAE7BFAC4
                                                                                                                                  SHA1:EF0748064A2FCF9847724E17904961483A401D48
                                                                                                                                  SHA-256:E2D048607B9371C2A08E587F00B379B53826A51BB5A528EB606D8BF6D7A1E684
                                                                                                                                  SHA-512:1A13E86056BB93BA3785AAB18B532690A4B0F560E529329B4940429FF560D7A8B782B807B55F1E92F14707F459B94051D780A2693A346C57F16AE9A644112694
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".f.g.B.F.P.p.F.a.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.9.N.U.l.I.p.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2684
                                                                                                                                  Entropy (8bit):3.8999141060992564
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:uiTrlKx68Wa7xaxl9Il8u/eK0x8YM3Rbvan0fVEIaRPCLzd/vc:aIYwK0tMEVIaRPWu
                                                                                                                                  MD5:64AD48F7F1F48A940B8378504F1A06CF
                                                                                                                                  SHA1:C1399C2899F6AE16D476E5C94D1B6516CBC0CDA6
                                                                                                                                  SHA-256:90EB033A35E3A988FB6602A06122381486F3801A973C8B290688FEDC00E39962
                                                                                                                                  SHA-512:C4A86BD369EB7EAFAEE0093B652B7CACE926AB5DFE2E0184A17681BD293B4428B0A9FA840C7F138663C2D5C9B732EE1B992A5746A79EC5A84D4DE44C79BACDEB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".h.1.A.H.b.2.J.5.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.9.N.U.l.I.p.
                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):17524
                                                                                                                                  Entropy (8bit):4.340063035506032
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:wiuFhk5un5EpDdblzKaz+OJGbiIBJofNbr5/dn82/jqmo3qAi:rq25unWZd9dvJGiIBJoh387oAi
                                                                                                                                  MD5:03710426AB25AD1280E197F61249F9DE
                                                                                                                                  SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
                                                                                                                                  SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
                                                                                                                                  SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4286
                                                                                                                                  Entropy (8bit):3.8046022951415335
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                  MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                  SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                  SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                  SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):154477
                                                                                                                                  Entropy (8bit):7.835886983924039
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                  MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                  SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                  SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                  SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):242356
                                                                                                                                  Entropy (8bit):7.991210403664034
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:6144:nvRDe2ei//LiBCNBs4vIVeMRhzb6d0X7ayNC:nde2edcbveZRFW0X2yk
                                                                                                                                  MD5:B73A9C52EF76DD9F575BDCF919B05902
                                                                                                                                  SHA1:A7ED2E7B5F85D6E502B538FDEBD91343D811E55A
                                                                                                                                  SHA-256:EF05EE3FA07D46FDDD88DA7760509F7BA658D3A9A5696004404F5A128349B323
                                                                                                                                  SHA-512:01EB2E462F3EDE544A66C0EEABA9172B668B6EA20D2FEF5A3DD2217E60ED42F70523F194B8901A48CDA3E55E1F65A14BAB2FBE3B34D2CB410B1939B9BB7B4CBC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...........}.w..._..W.2...W.N&....I..k..'@..Y...c...~K..3vB....#.K.........R.Q.%.4......+.r.M?.\....l....q......Xo\..6.u..q.i.[V_...u..M0...LK......)KcyM.<#....q.$..n<..f5.'..V3oY.v.....k....f.kul...F..4.^..^.(r}.k..[...?.....Y..K.9.VZ..r.c.m..wL.n....L+7.fnY..j.r..v..;P..Xz....~..;....yO3.P.`.]H2u...]...zV....[..m...v;...6.....8.._.l...;NK..W.4...G.....4...>..F.xl.Z..B?.zAcZO.....VI.(}f..j.k..)._...z.72-h.Fj....o.WB..~.gO..5-da+PW....H..n......q......W..5.C.+m..u.~.<.....E.uf?.?...3.......$@+......Z..6..4...&..Mz..W..~...V-}@'.w....t..nx..,.....0b.:QR'..W|#2b.....3}....wP.5.n..j.&...8q-H#O4.{/..G.....%.@(.&...M.5X,3(.d.L3~[.Yp.^.m../4...OB..u .=.7...:.N.k.m......... T..6!8......._. ..?..<...v...X.F.....<,....01.+...H.'....<...E......O..%P..-HH[M.......1[.7@H....eBJw.|....x.....i.....i.&.B.A.L.l..T...6..z....4).Y.F.%.>.o.a6{vw.=..F....e..e|.i.4.n.O-.1.FK.Z+..x@..$...?..C.....t....>...O...n.mN{.R .@.uNG...p.TT......9#=.z.j.....Oa..S.a;.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11185
                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):353
                                                                                                                                  Entropy (8bit):5.328940211787412
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:YEt6x8IZkdx56s/ut6xz7thuQJjDrwv/ut6x7LSgKRPx56s/C:YkKLkdx56s/SKz7thu0Dkv/SKYRp56s6
                                                                                                                                  MD5:BFDD5DDED814775BAAD5D0D3DF87CF07
                                                                                                                                  SHA1:7DD369DF3706F1D3D2B34E5C59F7E3B9ED7BF639
                                                                                                                                  SHA-256:6C73A5F73BB068F2A659DC7D326070B2FD180AEBE083902AD897A64B0E802689
                                                                                                                                  SHA-512:40E62233D323D6A42E19DF4628DEE1407F2633DAA9FFD1E14EB4162DD36D43873DD54E7BAB8E115A99820688A485A1C4FD034AF071FC71823815B98D1E181EB2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"logTime": "1230/080105", "correlationVector":"uJnTqmeNJj3bBsaTv0lXVk","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1230/080105", "correlationVector":"88B2D94F2831471EA04FDA78403884B4","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1230/080105", "correlationVector":"6qnzMR9yaQn0iVtFDj/Mz9","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):154477
                                                                                                                                  Entropy (8bit):7.835886983924039
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                  MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                  SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                  SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                  SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4982
                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):908
                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1285
                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1244
                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):977
                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3107
                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1389
                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1763
                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):930
                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):913
                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):806
                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):883
                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1031
                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1613
                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):851
                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):851
                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):848
                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1425
                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):961
                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):959
                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):968
                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):838
                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1305
                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):911
                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):939
                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):977
                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):972
                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):990
                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1658
                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1672
                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):935
                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1065
                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2771
                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):858
                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):954
                                                                                                                                  Entropy (8bit):4.6457079159286545
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):899
                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2230
                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1160
                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3264
                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3235
                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3122
                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1895
                                                                                                                                  Entropy (8bit):4.28990403715536
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1042
                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2535
                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1028
                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):994
                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2091
                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2778
                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1719
                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):936
                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3830
                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1898
                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):914
                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):851
                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):878
                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2766
                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):978
                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):907
                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):914
                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):937
                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1337
                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2846
                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):934
                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):963
                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1320
                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):884
                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):980
                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1941
                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1969
                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1674
                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1063
                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1333
                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1263
                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1074
                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):879
                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1205
                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):843
                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):912
                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11406
                                                                                                                                  Entropy (8bit):5.745845607168024
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                  MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                  SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                  SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                  SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):854
                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2525
                                                                                                                                  Entropy (8bit):5.417954053901
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                  MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                  SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                  SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                  SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):97
                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):122218
                                                                                                                                  Entropy (8bit):5.439997574414675
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                  MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                  SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                  SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                  SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):291
                                                                                                                                  Entropy (8bit):4.65176400421739
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                  MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                  SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                  SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                  SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):130866
                                                                                                                                  Entropy (8bit):5.425065147784983
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                  MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                  SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                  SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                  SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1753
                                                                                                                                  Entropy (8bit):5.8889033066924155
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                  MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):9815
                                                                                                                                  Entropy (8bit):6.1716321262973315
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):10388
                                                                                                                                  Entropy (8bit):6.174387413738973
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):962
                                                                                                                                  Entropy (8bit):5.698567446030411
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11185
                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16384
                                                                                                                                  Entropy (8bit):0.08196855197999947
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:DlJnlgV6VPJKsslclllv/nt+lybltll1lRsltFll2/lsllGkQJTDpxJdl:ZJlQ+PJ/EUFAl3+ts+kQJzJ
                                                                                                                                  MD5:9150B01F421FCCDA423F1AA2C86F2503
                                                                                                                                  SHA1:94204EA5F7ABDC0A23D244DAAC70E91E737FBD40
                                                                                                                                  SHA-256:7687DDEEAB2A11EE278A5EADC4A9551543662A2F31B9DE1C13C30F657FFD1076
                                                                                                                                  SHA-512:A07F274A70AB698A2BFAFCFB5F4AD51C9F95D4D6EE0001170E77B4696C79CB52BE1A656AE40C02B1653A0D6D3C6F60182A1FF097D1956EC351924DA6CF77EA38
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16384
                                                                                                                                  Entropy (8bit):0.09812183897061165
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:a/vllyXalyPm5Al3+tsM3lkljfKtPElsFWIPrNYoj:i9lSaxA0tDkhKtPMsFJPt
                                                                                                                                  MD5:52BFD56C8BC8C974D18F451C60B6F50E
                                                                                                                                  SHA1:31A46C5E6EB0A0E029B02E9572D4310B299E0281
                                                                                                                                  SHA-256:D6C07D68F6D5D640064A6FF963DBCA9076CA580A3344E450B3B7B526C15B6D0C
                                                                                                                                  SHA-512:577CAB1E2FAD7450EB67C98146AA05E882F373B29D134C16B0F8681CCC37C2A89E0E319B75DF6F4C869A7652AFA58A24F48F137C5D1D085D5B49C932721C5A63
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  File type:exported SGML document, Unicode text, UTF-8 (with BOM) text, with very long lines (364)
                                                                                                                                  Entropy (8bit):5.122500527848099
                                                                                                                                  TrID:
                                                                                                                                  • Text - UTF-8 encoded (3003/1) 100.00%
                                                                                                                                  File name:sysmonconfig.xml
                                                                                                                                  File size:253'224 bytes
                                                                                                                                  MD5:b04faa031563d47ddd5d4c44c6ba1d43
                                                                                                                                  SHA1:9fbe4b83957218c1d2a7f62672c276f7ba8b563d
                                                                                                                                  SHA256:afa3602b7350c7b87c2754379c9b30c79094e898291442e9428ebb47ef02db56
                                                                                                                                  SHA512:97b6ac6e1d3f232a58b66f862b754daff4d2f573f5cfa40a789d9949899430688718bdfff5184c9b492d74d25a43c69f27f9de7bb4b67ebd1f87b0d9fdc15d3e
                                                                                                                                  SSDEEP:3072:4iAR63eZ/h+yyI/+cjxwP+1RSf1nC7/4xnWCaalSje:X5CMX
                                                                                                                                  TLSH:3E34213330B8E4C2D14A9A62A7922A103DF1D227698D6F7836FF70105772776E51B7A3
                                                                                                                                  File Content Preview:... NOTICE : This is a balanced generated output of Sysmon-modular with medium verbosity -->. due to the balanced nature of this configuration there will be potential blind spots
                                                                                                                                  Icon Hash:72e2a2a292a2a2b2
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 30, 2024 09:01:00.487274885 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:00.487319946 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:00.491512060 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:00.495270967 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:00.495285034 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.190222979 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.359277964 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.359292984 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.359662056 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.359671116 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.359723091 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.359765053 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.359771967 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.359797955 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.360690117 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.360694885 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.513118982 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.513204098 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.513356924 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.513364077 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.552895069 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.686532974 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.686559916 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.686604023 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.686611891 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.689317942 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.689363003 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.689368010 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.697819948 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.697849989 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.697871923 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.697879076 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.697920084 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.703910112 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.709393024 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.709410906 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.709439993 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.709445953 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.709486961 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.717739105 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.722515106 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.722534895 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.722559929 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.722565889 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.722615004 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.767541885 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.770067930 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.770147085 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.770153046 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.770509958 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.770560980 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.770565987 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.776561022 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.776623011 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.776628971 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.782401085 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.782465935 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.782470942 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.788403988 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.788464069 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.788469076 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.794356108 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.794400930 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.794405937 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.800332069 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.800388098 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.800393105 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.806230068 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.806274891 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.806279898 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.812199116 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.812246084 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.812249899 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.818083048 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.818124056 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.818129063 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.823373079 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.823414087 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.823417902 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.828772068 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.828819036 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.828824997 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.834048986 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.834091902 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.834095955 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.839597940 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.839648008 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.839653015 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.849385023 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.849453926 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.849459887 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.854434013 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.854496002 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.854500055 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.855094910 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.855143070 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.855148077 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.858756065 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.858798981 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.858803988 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.862226009 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.862318993 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.862322092 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.865567923 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.865619898 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.865624905 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.868797064 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.868839025 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.868844032 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.872222900 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.872267008 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.872272015 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.875530958 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.875586987 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.875592947 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.878869057 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.878926992 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.878931999 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.882128954 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.882190943 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.882196903 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.885353088 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.885420084 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.885425091 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.888648987 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.888719082 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.888724089 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.891789913 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.891854048 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.891859055 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.895046949 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.895095110 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.895100117 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.898298979 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.898344994 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.898351908 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.901547909 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.901592970 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.901597023 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.904817104 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.904861927 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.904866934 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.908071041 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.908123016 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.908128023 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.911420107 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.911470890 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.911475897 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.914891005 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.914933920 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.914940119 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.918534994 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.918668985 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.918673038 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.920960903 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.921006918 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.921011925 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.924052954 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.924098969 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.924104929 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.927166939 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.927215099 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.927220106 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.933665037 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.933706999 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.933712006 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.933815002 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.933840036 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.933856010 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.933861017 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.933900118 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.938751936 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.938903093 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.938941956 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.938946962 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.939471960 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.939506054 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.939512014 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.939516068 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.939557076 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.941423893 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.943350077 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.943397045 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.943402052 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.945348978 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.945390940 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.945394039 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.947415113 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.947437048 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.947460890 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.947465897 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.947503090 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.947565079 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.947601080 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:01.947639942 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.951769114 CET49738443192.168.2.4142.250.184.225
                                                                                                                                  Dec 30, 2024 09:01:01.951777935 CET44349738142.250.184.225192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.418420076 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.418454885 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.418518066 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.418922901 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.418935061 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.419178963 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.419224977 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.419286013 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.419456959 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.419471979 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.486162901 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.486172915 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.486219883 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.486948013 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.486954927 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.854314089 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.855989933 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.856008053 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.857027054 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.857100964 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.871526957 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.881052971 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.881067991 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.881597996 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.881660938 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.881886959 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.881901026 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.882544994 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.882618904 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.883559942 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.883631945 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.883692980 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.927337885 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.936093092 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.936342955 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.936355114 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.937304020 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.937361956 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.938466072 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.938513994 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.938657999 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:04.969918013 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.970004082 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.970012903 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.977811098 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.977860928 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.977906942 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.978239059 CET49744443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.978259087 CET44349744172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.983333111 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.995666981 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.995877028 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.996098995 CET49743443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:04.996107101 CET44349743172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.054100037 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:05.054110050 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.058219910 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.058271885 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:05.074449062 CET49745443192.168.2.4162.159.61.3
                                                                                                                                  Dec 30, 2024 09:01:05.074456930 CET44349745162.159.61.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.721986055 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:05.722064972 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.722143888 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:05.722193003 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:05.722209930 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.722296953 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:05.722528934 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:05.722563028 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.722662926 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:05.722672939 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.115560055 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.115576982 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.115638018 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.115766048 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.115799904 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.115950108 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.115962029 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.115981102 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.116122961 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.116138935 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.155333996 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.155642986 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.155654907 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.156096935 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.156569958 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.156646967 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.156775951 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.158193111 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.158550978 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.158590078 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.158940077 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.159416914 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.159507036 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.159590960 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.203362942 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.207330942 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.273834944 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.273886919 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.274025917 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.274285078 CET49747443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.274312019 CET44349747172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.287518024 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.287584066 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.287657022 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.287811041 CET49748443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.287818909 CET44349748172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.547594070 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.551388025 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.551409960 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.551702976 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.555881977 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.560007095 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.560069084 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.560667992 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.560678959 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.560956955 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.561350107 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.561408043 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.671333075 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.767884016 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:21.462960005 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:21.463038921 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:21.463092089 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:21.470565081 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:21.470635891 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:21.470685005 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:57.220105886 CET49751443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:57.220115900 CET44349751172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:57.220213890 CET49750443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:57.220228910 CET44349750172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:02:12.244066000 CET5385453192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:02:12.248935938 CET53538541.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:02:12.249023914 CET5385453192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:02:12.249066114 CET5385453192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:02:12.253906012 CET53538541.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:02:12.671739101 CET53538541.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:02:12.672511101 CET5385453192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:02:12.677541971 CET53538541.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:02:12.677603960 CET5385453192.168.2.41.1.1.1
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 30, 2024 09:01:00.462445021 CET5178953192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:00.462584972 CET5815153192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:00.469001055 CET53517891.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:00.482800007 CET53581511.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.410528898 CET6013953192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:04.410953999 CET6021653192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:04.411365032 CET5397153192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:04.411566019 CET6057853192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:04.417207956 CET53601391.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.417753935 CET53602161.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.417928934 CET53539711.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.418309927 CET53605781.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.477792025 CET6236153192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:04.477924109 CET5393553192.168.2.41.1.1.1
                                                                                                                                  Dec 30, 2024 09:01:04.484612942 CET53623611.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:04.485549927 CET53539351.1.1.1192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:05.721666098 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.023103952 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.115235090 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.172905922 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.173023939 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.173036098 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.173052073 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.173836946 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.175544977 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.175745010 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.276382923 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.276397943 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.276407003 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.276417017 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.277445078 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.277616978 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.277650118 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.373033047 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.457986116 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.459558010 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.542505026 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.542771101 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.542794943 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.550884008 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.553189993 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.560333967 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.560431004 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.561017990 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.561126947 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.653824091 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.653835058 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.653842926 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.653873920 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.655206919 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.656148911 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.656616926 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.665034056 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.665168047 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.665707111 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:06.758404970 CET44357994172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:06.850594997 CET57994443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:07.401859999 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:07.402064085 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:07.498239994 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:07.499351025 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:07.510185003 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:07.510391951 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:08.188893080 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:08.189258099 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:08.284840107 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:08.285410881 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:08.285669088 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:08.286081076 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:19.131540060 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:19.131804943 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:01:19.228141069 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:19.230299950 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:19.241247892 CET44355694172.64.41.3192.168.2.4
                                                                                                                                  Dec 30, 2024 09:01:19.245903969 CET55694443192.168.2.4172.64.41.3
                                                                                                                                  Dec 30, 2024 09:02:12.243730068 CET53651121.1.1.1192.168.2.4
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Dec 30, 2024 09:01:00.462445021 CET192.168.2.41.1.1.10xae4bStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:00.462584972 CET192.168.2.41.1.1.10x3213Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.410528898 CET192.168.2.41.1.1.10x683eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.410953999 CET192.168.2.41.1.1.10x2df9Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.411365032 CET192.168.2.41.1.1.10xbd90Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.411566019 CET192.168.2.41.1.1.10x82ecStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.477792025 CET192.168.2.41.1.1.10xc8d0Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.477924109 CET192.168.2.41.1.1.10xfbc2Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Dec 30, 2024 09:01:00.469001055 CET1.1.1.1192.168.2.40xae4bNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:00.469001055 CET1.1.1.1192.168.2.40xae4bNo error (0)googlehosted.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:00.482800007 CET1.1.1.1192.168.2.40x3213No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.417207956 CET1.1.1.1192.168.2.40x683eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.417207956 CET1.1.1.1192.168.2.40x683eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.417753935 CET1.1.1.1192.168.2.40x2df9No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.417928934 CET1.1.1.1192.168.2.40xbd90No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.417928934 CET1.1.1.1192.168.2.40xbd90No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.418309927 CET1.1.1.1192.168.2.40x82ecNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.484612942 CET1.1.1.1192.168.2.40xc8d0No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.484612942 CET1.1.1.1192.168.2.40xc8d0No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                  Dec 30, 2024 09:01:04.485549927 CET1.1.1.1192.168.2.40xfbc2No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                  • clients2.googleusercontent.com
                                                                                                                                  • chrome.cloudflare-dns.com
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.449738142.250.184.2254435228C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-30 08:01:01 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                  Host: clients2.googleusercontent.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                  2024-12-30 08:01:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                  X-GUploader-UploadID: AFiumC4Ki1ISq7iLyb9MDsg12aecLWE8iV327WYaoOwQXJZMDqhRoozYYOR9P_7J8euOZFY3
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 154477
                                                                                                                                  X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                  Server: UploadServer
                                                                                                                                  Date: Sun, 29 Dec 2024 15:58:13 GMT
                                                                                                                                  Expires: Mon, 29 Dec 2025 15:58:13 GMT
                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                  Age: 57768
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                  ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                  Content-Type: application/x-chrome-extension
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close
                                                                                                                                  2024-12-30 08:01:01 UTC827INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                  Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: d2 ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c 72 0e cf 9c ab 3d a2
                                                                                                                                  Data Ascii: Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rtr=
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: fb 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75 cd 1a e5 55 bd 63 44
                                                                                                                                  Data Ascii: @uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[uUcD
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: ae 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17 cd 7f 57 ce c3 98 bb
                                                                                                                                  Data Ascii: VkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iGW
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: fd bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d 1a be f9 ed d4 c0 dd
                                                                                                                                  Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: 73 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e a7 e6 e3 76 c6 ba 83
                                                                                                                                  Data Ascii: s=+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>v
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: 3d 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d 67 e0 5c b9 05 91 82
                                                                                                                                  Data Ascii: =K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']g\
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: fc c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a f6 ea aa b3 5c b7 89
                                                                                                                                  Data Ascii: fO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F\
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: 41 d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e 31 20 51 39 f9 af 05
                                                                                                                                  Data Ascii: AaW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN1 Q9
                                                                                                                                  2024-12-30 08:01:01 UTC1390INData Raw: 87 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89 b5 56 54 75 9f c9 63
                                                                                                                                  Data Ascii: QNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYyVTuc


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.449744172.64.41.34435228C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-30 08:01:04 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 128
                                                                                                                                  Accept: application/dns-message
                                                                                                                                  Accept-Language: *
                                                                                                                                  User-Agent: Chrome
                                                                                                                                  Accept-Encoding: identity
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  2024-12-30 08:01:04 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                  2024-12-30 08:01:04 UTC247INHTTP/1.1 200 OK
                                                                                                                                  Server: cloudflare
                                                                                                                                  Date: Mon, 30 Dec 2024 08:01:04 GMT
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Content-Length: 468
                                                                                                                                  CF-RAY: 8fa07ff5c8a7c3fa-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2024-12-30 08:01:04 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1f 00 04 8e fb 23 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: wwwgstaticcom#)


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.449743172.64.41.34435228C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-30 08:01:04 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 128
                                                                                                                                  Accept: application/dns-message
                                                                                                                                  Accept-Language: *
                                                                                                                                  User-Agent: Chrome
                                                                                                                                  Accept-Encoding: identity
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  2024-12-30 08:01:04 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                  2024-12-30 08:01:04 UTC247INHTTP/1.1 200 OK
                                                                                                                                  Server: cloudflare
                                                                                                                                  Date: Mon, 30 Dec 2024 08:01:04 GMT
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Content-Length: 468
                                                                                                                                  CF-RAY: 8fa07ff5eaae43c4-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2024-12-30 08:01:04 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 17 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: wwwgstaticcom))


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.449745162.159.61.34435228C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-30 08:01:04 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 128
                                                                                                                                  Accept: application/dns-message
                                                                                                                                  Accept-Language: *
                                                                                                                                  User-Agent: Chrome
                                                                                                                                  Accept-Encoding: identity
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  2024-12-30 08:01:04 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                  2024-12-30 08:01:05 UTC247INHTTP/1.1 200 OK
                                                                                                                                  Server: cloudflare
                                                                                                                                  Date: Mon, 30 Dec 2024 08:01:05 GMT
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Content-Length: 468
                                                                                                                                  CF-RAY: 8fa07ff64ae843c4-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2024-12-30 08:01:05 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 17 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: wwwgstaticcom))


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.449748172.64.41.34435228C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-30 08:01:06 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 128
                                                                                                                                  Accept: application/dns-message
                                                                                                                                  Accept-Language: *
                                                                                                                                  User-Agent: Chrome
                                                                                                                                  Accept-Encoding: identity
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  2024-12-30 08:01:06 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: edgemicrosoftcom)QM
                                                                                                                                  2024-12-30 08:01:06 UTC247INHTTP/1.1 200 OK
                                                                                                                                  Server: cloudflare
                                                                                                                                  Date: Mon, 30 Dec 2024 08:01:06 GMT
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Content-Length: 468
                                                                                                                                  CF-RAY: 8fa07ffe0ecb7ce8-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2024-12-30 08:01:06 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d ed 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 30 00 05 00 01 00 00 00 19 00 02 c0 43 c0 43 00 01 00 01 00 00 00 19 00 04 0d 6b 15 ef c0 43 00 01 00 01 00 00 00 19 00 04 cc 4f c5 ef 00 00 29 04 d0 00 00 00 00 01 3e 00 0c 01 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: edgemicrosoftcom-edge-microsoft-comdual-a-0036a-msedgenet0CCkCO)>:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.449747172.64.41.34435228C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-30 08:01:06 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 128
                                                                                                                                  Accept: application/dns-message
                                                                                                                                  Accept-Language: *
                                                                                                                                  User-Agent: Chrome
                                                                                                                                  Accept-Encoding: identity
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  2024-12-30 08:01:06 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: edgemicrosoftcomA)QM
                                                                                                                                  2024-12-30 08:01:06 UTC247INHTTP/1.1 200 OK
                                                                                                                                  Server: cloudflare
                                                                                                                                  Date: Mon, 30 Dec 2024 08:01:06 GMT
                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Content-Length: 468
                                                                                                                                  CF-RAY: 8fa07ffde95e7c9f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2024-12-30 08:01:06 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 01 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0d 9c 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 4f 00 06 00 01 00 00 00 7c 00 23 03 6e 73 31 c0 4f 06 6d 73 6e 68 73 74 c0 11 78 2b 22 e5 00 00 07 08 00 00 03 84 00 24 ea 00 00 00 00 f0 00 00 29 04 d0 00 00 00 00 01 3d 00 0c 01 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: edgemicrosoftcomA-edge-microsoft-comdual-a-0036a-msedgenetO|#ns1Omsnhstx+"$)=9


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:03:00:52
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\sysmonconfig.xml"
                                                                                                                                  Imagebase:0x930000
                                                                                                                                  File size:225'176 bytes
                                                                                                                                  MD5 hash:A2E6E2A1C125973A4967540FD08C9AF0
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:03:00:53
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\sysmonconfig.xml
                                                                                                                                  Imagebase:0x7ff7d1790000
                                                                                                                                  File size:834'512 bytes
                                                                                                                                  MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:2
                                                                                                                                  Start time:03:00:53
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:7672 CREDAT:17410 /prefetch:2
                                                                                                                                  Imagebase:0x460000
                                                                                                                                  File size:828'368 bytes
                                                                                                                                  MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:3
                                                                                                                                  Start time:03:00:53
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4
                                                                                                                                  Imagebase:0x7ff678ea0000
                                                                                                                                  File size:540'712 bytes
                                                                                                                                  MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:03:00:54
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                  Imagebase:0xde0000
                                                                                                                                  File size:85'632 bytes
                                                                                                                                  MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:03:00:54
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:7
                                                                                                                                  Start time:03:00:55
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1964,i,8747618032302115982,16467247634679276211,262144 /prefetch:3
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:8
                                                                                                                                  Start time:03:00:55
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=104a4 --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:9
                                                                                                                                  Start time:03:00:56
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2736 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:3
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:11
                                                                                                                                  Start time:03:01:00
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5932 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:12
                                                                                                                                  Start time:03:01:05
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8
                                                                                                                                  Imagebase:0x7ff6ea6d0000
                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:13
                                                                                                                                  Start time:03:01:05
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5856 --field-trial-handle=2092,i,14706900134258860897,9920335512291822920,262144 /prefetch:8
                                                                                                                                  Imagebase:0x7ff6ea6d0000
                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:17
                                                                                                                                  Start time:03:01:17
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:18
                                                                                                                                  Start time:03:01:17
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=940,i,6447755210393814094,4087030614401303826,262144 /prefetch:3
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:19
                                                                                                                                  Start time:03:01:25
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:20
                                                                                                                                  Start time:03:01:25
                                                                                                                                  Start date:30/12/2024
                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2232 --field-trial-handle=2076,i,13288677910215277293,11958741982331377624,262144 /prefetch:3
                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  No disassembly