Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Compta.exe_Benefits_and_Commission_2024.svg

Overview

General Information

Sample name:Compta.exe_Benefits_and_Commission_2024.svg
Analysis ID:1531679
MD5:06519de3d0aac26e87c7c56c398892b1
SHA1:b845471bff526db72c556f319f76cc2748f6ae5a
SHA256:d0c5526fc28d0761a2ac4a38ba639e4ef495434f191a590613305f1e28923844

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64_ra
  • msedge.exe (PID: 6296 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6916 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2008,i,15701042431790644049,3873416338460611624,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6928 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7156 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7468 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6316 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7492 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6712 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 1468 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5784 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7848 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-GB --service-sandbox-type=utility --mojo-platform-channel-handle=7316 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: imgur.com
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: classification engineClassification label: clean0.winSVG@64/114@14/277
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67092D78-1898.pma
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\04aac390-d0f7-4ff9-b6cf-ac7b3e47cee8.tmp
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2008,i,15701042431790644049,3873416338460611624,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Compta.exe_Benefits_and_Commission_2024.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6316 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6712 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2008,i,15701042431790644049,3873416338460611624,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6316 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6712 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5784 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5784 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-GB --service-sandbox-type=utility --mojo-platform-channel-handle=7316 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-GB --service-sandbox-type=utility --mojo-platform-channel-handle=7316 --field-trial-handle=2072,i,3900247054060636587,8142689579436619563,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    imgur.com
    199.232.192.193
    truefalse
      unknown
      s-part-0023.t-0009.fb-t-msedge.net
      13.107.253.51
      truefalse
        unknown
        googlehosted.l.googleusercontent.com
        142.250.185.193
        truefalse
          unknown
          sni1gl.wpc.nucdn.net
          152.199.21.175
          truefalse
            unknown
            ipv4.imgur.map.fastly.net
            199.232.196.193
            truefalse
              unknown
              clients2.googleusercontent.com
              unknown
              unknownfalse
                unknown
                bzib.nelreports.net
                unknown
                unknownfalse
                  unknown
                  i.imgur.com
                  unknown
                  unknownfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    23.198.214.133
                    unknownUnited States
                    26769BANDCONUSfalse
                    13.107.6.158
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    13.107.246.40
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    40.118.171.167
                    unknownUnited States
                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    151.101.129.229
                    unknownUnited States
                    54113FASTLYUSfalse
                    152.195.19.97
                    unknownUnited States
                    15133EDGECASTUSfalse
                    104.18.94.41
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    104.70.121.168
                    unknownUnited States
                    20940AKAMAI-ASN1EUfalse
                    142.251.32.99
                    unknownUnited States
                    15169GOOGLEUSfalse
                    199.232.196.193
                    ipv4.imgur.map.fastly.netUnited States
                    54113FASTLYUSfalse
                    142.250.80.42
                    unknownUnited States
                    15169GOOGLEUSfalse
                    2.19.126.145
                    unknownEuropean Union
                    16625AKAMAI-ASUSfalse
                    2.23.209.160
                    unknownEuropean Union
                    1273CWVodafoneGroupPLCEUfalse
                    172.67.196.253
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    151.101.66.137
                    unknownUnited States
                    54113FASTLYUSfalse
                    204.79.197.239
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    13.107.246.38
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    35.190.80.1
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.64.41.3
                    chrome.cloudflare-dns.comUnited States
                    13335CLOUDFLARENETUSfalse
                    104.17.24.14
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    4.249.200.148
                    unknownUnited States
                    3356LEVEL3USfalse
                    13.107.21.239
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    103.10.78.60
                    unknownBangladesh
                    55705INDIATIMES-INIWorldTowerDLFCITYINfalse
                    199.232.192.193
                    imgur.comUnited States
                    54113FASTLYUSfalse
                    104.78.190.47
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    104.18.95.41
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    13.107.42.16
                    unknownUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    172.67.197.11
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    104.112.9.65
                    unknownUnited States
                    16625AKAMAI-ASUSfalse
                    142.250.185.193
                    googlehosted.l.googleusercontent.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    13.107.253.51
                    s-part-0023.t-0009.fb-t-msedge.netUnited States
                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                    142.250.185.174
                    unknownUnited States
                    15169GOOGLEUSfalse
                    104.17.25.14
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    IP
                    192.168.2.17
                    192.168.2.16
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1531679
                    Start date and time:2024-10-11 15:51:22 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:22
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Sample name:Compta.exe_Benefits_and_Commission_2024.svg
                    Detection:CLEAN
                    Classification:clean0.winSVG@64/114@14/277
                    Cookbook Comments:
                    • Found application associated with file extension: .svg
                    • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 13.107.42.16, 204.79.197.239, 13.107.21.239, 142.250.185.174, 13.107.6.158, 2.19.126.145, 2.19.126.143
                    • Excluded domains from analysis (whitelisted): edge-microsoft-com.dual-a-0036.a-msedge.net, config.edge.skype.com.trafficmanager.net, bzib.nelreports.net.akamaized.net, a416.dscd.akamai.net, b-0005.b-msedge.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, clients2.google.com, l-0007.config.skype.com, config-edge-skype.l-0007.l-msedge.net, business.bing.com, clients.l.google.com, l-0007.l-msedge.net, config.edge.skype.com, dual-a-0036.a-msedge.net, mira.config.skype.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                    • VT rate limit hit for: Compta.exe_Benefits_and_Commission_2024.svg
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):58057
                    Entropy (8bit):6.106110117344924
                    Encrypted:false
                    SSDEEP:
                    MD5:BFFB5551D312F8B38E1B662EAAD85388
                    SHA1:BA7200E28C0A42988C5ED070DEDCA7221F8857AE
                    SHA-256:E053057DAF33B9923D2BB585228D60D709CE088D6629B49C0E920A8BBD3AFA2F
                    SHA-512:B99357C22593487ADEFFA0E999F010BF99052598A12782ECE2A2E2C1D26AE5FB799E89433D10D885C261D44127FA57A90C86C01A6B58705BBB5C44A028FEC1FB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):48628
                    Entropy (8bit):6.09590919608182
                    Encrypted:false
                    SSDEEP:
                    MD5:378905DEE8D8368C8CD75598622F278B
                    SHA1:B8D952228E737435A3BC33BA680CE8C9DA14CC5D
                    SHA-256:01827E97B2D56D8AC2253A44A5C44A758D486786C4D4C9A54C3090DCD0AE7DC8
                    SHA-512:EEBFB7210ECEFF57CED762070BA4AD8CAD60DBD3B0801494BA77EAA132AD1B8732CBDEEEEB9EDA9DF5011047015F2497467B40371EFDA3355FC03EC99766AF89
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):107893
                    Entropy (8bit):4.640146854751799
                    Encrypted:false
                    SSDEEP:
                    MD5:0E6407DCBEF0A6AF30F921BD3F948BD9
                    SHA1:E7E03BB43D877CB762B3AE243A7B822C542C2CDE
                    SHA-256:1D65D2E71BE7A86CD6C74E3F73825B2208857190BE65D079DB7CECAABE5BB9A5
                    SHA-512:ED20F3878962AF268C4DAE4460A40D935D8EA01DB1527CA945F1464463CE3E5776AB8768C106C0C519A2B2B16D198637C7A90189B9B29EACB58DBFA2821CF250
                    Malicious:false
                    Reputation:unknown
                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:0E6407DCBEF0A6AF30F921BD3F948BD9
                    SHA1:E7E03BB43D877CB762B3AE243A7B822C542C2CDE
                    SHA-256:1D65D2E71BE7A86CD6C74E3F73825B2208857190BE65D079DB7CECAABE5BB9A5
                    SHA-512:ED20F3878962AF268C4DAE4460A40D935D8EA01DB1527CA945F1464463CE3E5776AB8768C106C0C519A2B2B16D198637C7A90189B9B29EACB58DBFA2821CF250
                    Malicious:false
                    Reputation:unknown
                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                    SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                    SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                    SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4194304
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                    SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                    SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                    SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4194304
                    Entropy (8bit):0.03992541114634285
                    Encrypted:false
                    SSDEEP:
                    MD5:DD03545F887AF514EED3B75AD49E937A
                    SHA1:77DDE052C131E58E98F5EB2445B83E35B1E517FB
                    SHA-256:4B0F905C18D26340159E33E59DD6B1817A37B012A470E51E8D7012946AFFC8A7
                    SHA-512:F74F45FA745EA0FEA2E1951373CF7CBF909A56CBF922CD5DBD79E6EED08ACFEDD76B0813C5FD47C50AB7F95DD9100ED46DB81AFBC9F8209970868221BA0DAD75
                    Malicious:false
                    Reputation:unknown
                    Preview:...@..@...@.....C.].....@...............``...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".eucmft20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4194304
                    Entropy (8bit):0.5381719799433511
                    Encrypted:false
                    SSDEEP:
                    MD5:811E44BDB2276C987817A3BD3ADD2482
                    SHA1:C75015C48CEAA51B73AD2DE0D5DE891E6EDB8781
                    SHA-256:9D4A89D0D62D8A117D64E6597BFE5EAE3A52425AF67CE42C87BA14BCADE2D391
                    SHA-512:AE8C451A5F3474C8BA2509073912CB88D64C95C5C019BC866EAF93B8F211C7B104634A8044B9A848B38313E62890FA5ECA878ABC622D16CF2E44D964A0985B2B
                    Malicious:false
                    Reputation:unknown
                    Preview:...@..@...@.....C.].....@..................X...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....u.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".eucmft20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggere
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):280
                    Entropy (8bit):4.175487325473111
                    Encrypted:false
                    SSDEEP:
                    MD5:A7CCECF522C54F332C20F87364541D21
                    SHA1:9BC0158838376771524775C6A21B2C288B85DF29
                    SHA-256:C0DFA7F2AC753029B585282D72FA7FFB637B25EEEABCFABD34F5AFAEF6B52414
                    SHA-512:97384C313176F334940858D10F81EB8863FB373FA3698F7BDCEA125F9DF234FFB7255DCADA1A6A1311F47F1262CDDC0AB58D866F575176A0D8E300BE12CDD874
                    Malicious:false
                    Reputation:unknown
                    Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):26697
                    Entropy (8bit):5.572200079502788
                    Encrypted:false
                    SSDEEP:
                    MD5:F93B13AEE38CE0C7D79B2899EA97BEBC
                    SHA1:69908AC21697F09D55E59A5FC3665BCB21CDDE95
                    SHA-256:9B8BB7894D91BA3E3EB9B20E9F19F5259A40BE2CF49CA06403DA64AAA4545EBE
                    SHA-512:487631776AD7747F55C508006ADF594351A319C7B85C427370BCFBFC11D675D2EE2DC2D92753B741F284EA862C1AE36C86B8C6FC03FCDFE41F6526B58FA74622
                    Malicious:false
                    Reputation:unknown
                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373128313334050","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373128313334050","location":5,"ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):9933
                    Entropy (8bit):5.186564276093222
                    Encrypted:false
                    SSDEEP:
                    MD5:D75A404CD8407271B3000F836C690896
                    SHA1:67CA4BDD917AC2F86B91D805BBD8F996F4BDF7CA
                    SHA-256:32FBF1ABAFFFC5D8B09013753748C1E5F1F2340891770B7D852A482D3A95FD41
                    SHA-512:7A6E3987D845533D9106BA091BFDDDF8D4C38CAE1E35EA6771C01AB5999C2FC10C67102E2C98CD892304ACE0259E751650EFCB23C4048F50CED1FCC498C60AD3
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:5058F1AF8388633F609CADB75A75DC9D
                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                    Malicious:false
                    Reputation:unknown
                    Preview:.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):11676
                    Entropy (8bit):5.195713370394256
                    Encrypted:false
                    SSDEEP:
                    MD5:065212B07CEDCBDC004DB524134FF9C5
                    SHA1:00B4220187E83B87A1AFD7C5F6F3D3F08506C90F
                    SHA-256:3077D40BD88D6FF1A75ACF1914B4BB9288BA6C36F7687EAD51EF181E5667CFC9
                    SHA-512:069F3985FFE0D4533CC5BA21A9DDBDDD04B2EAE774BE86CFA50813BCEB2116E14286A397D96C0EC1C7242D75F0399B04D2F173C53EA18C047AC95CEBBE5392D6
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"advance_consent":{"consented":0},"ci_correction_for_holdout_treatment_state":1},"countryid_at_
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):11375
                    Entropy (8bit):5.187205750492707
                    Encrypted:false
                    SSDEEP:
                    MD5:C67C9675BA62811358F6CAA11B6B7DF7
                    SHA1:A38D0B7340A1368CC142EEC04FCBF9D03521BFFC
                    SHA-256:CA2399821CED782DBBEEBD65F5E00B30B6A6BAC1208F930506D07943909AAEF8
                    SHA-512:D9650471A2E2DC4E622BD991A41D8F22805382F9F27E348E2A002C1D5CBC2976E4C8F43055AEB563431119A76EF7419B6EC5D6DBAAC1984FD838660F3650226E
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"advance_consent":{"consented":0},"ci_correction_for_holdout_treatment_state":1},"countryid_at_
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):10098
                    Entropy (8bit):5.184747473533951
                    Encrypted:false
                    SSDEEP:
                    MD5:4294BA293E11657874CC59042C63D7F5
                    SHA1:D19C7418D6DD384F775AA541384F1D8A7820CBEC
                    SHA-256:607B2F57DF8099C47A1C6E8D8FCB24F2A3677A98D6C4E1DDE79CA05D42151763
                    SHA-512:4F78B92CD0E422449AC666839C4B4DDC01CA821B61B04BBCB23EBF92ED0892043D323B33C5556D76E16FCABFD508382A5857CC13ED5CF234ADA49A182C4F2C4C
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):9340
                    Entropy (8bit):5.079338682670836
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):480979
                    Entropy (8bit):5.394864219643347
                    Encrypted:false
                    SSDEEP:
                    MD5:DDD9FD0765E903FB692A8B97C557F78D
                    SHA1:6E965DFFF23CEBBA6533DCBA7DAF7E65741AF68F
                    SHA-256:499499B3ECF74969EF80CBC0064F2CEC1F1243C52536E21D3CA97D21BA0C470B
                    SHA-512:FA758FB062DDB5EED6A9B2C7A2450F2D84C413BBD48AB9DF77DBCBA59634C1F83A207742DFA2F23F1E30C3F920EE2C5A3E9708C8A71E0DA44203822A3F9C6BA1
                    Malicious:false
                    Reputation:unknown
                    Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):332
                    Entropy (8bit):5.170048334115337
                    Encrypted:false
                    SSDEEP:
                    MD5:22252F17AFDA7CCC1E70E222D1332CE2
                    SHA1:CEAFB28988ECE580761CE5176D08A389F7829733
                    SHA-256:0BE70CC7244A5927CF773A5B5146A935EED3962D587BBA857A1972938FB92F20
                    SHA-512:C83F24C1A43A40DF804E96AA16644C318C9CAFDB492F23EF9E5A7C62BD51512B9A5E6D415543E8E9A51ACF24BDE33AF2E2AEAD5F865324B3C8C35A6C8E0D6465
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:56.271 1d64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/11-09:51:56.278 1d64 Recovering log #3.2024/10/11-09:51:56.381 1d64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):28672
                    Entropy (8bit):0.5156976181939655
                    Encrypted:false
                    SSDEEP:
                    MD5:FA40E863C4EDD9B158CA191E0F5C6E7B
                    SHA1:FAFD7701390530B314A21BFBAE5AFBD555F7E1FD
                    SHA-256:F7B5B57C116795F302A11AA4BC91B99518D11E7B6505205EA3BBB48575C0A41A
                    SHA-512:E6C285DE48FEFB4CC068273C0FDA3CF7348126D160E547EA98E907F73B2E061A220258A56A2B09276A11F8AAA0D44B72F08E8EDEB3024042473041305CBFB7DF
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                    Category:dropped
                    Size (bytes):10240
                    Entropy (8bit):0.8708334089814068
                    Encrypted:false
                    SSDEEP:
                    MD5:92F9F7F28AB4823C874D79EDF2F582DE
                    SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                    SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                    SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.01057775872642915
                    Encrypted:false
                    SSDEEP:
                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                    Malicious:false
                    Reputation:unknown
                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):270336
                    Entropy (8bit):8.280239615765425E-4
                    Encrypted:false
                    SSDEEP:
                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.012340643231932763
                    Encrypted:false
                    SSDEEP:
                    MD5:41876349CB12D6DB992F1309F22DF3F0
                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                    Category:dropped
                    Size (bytes):262512
                    Entropy (8bit):9.47693366977411E-4
                    Encrypted:false
                    SSDEEP:
                    MD5:5758EB4C06D64D894DDD6AC469A78FA9
                    SHA1:4545667B52E5940D27EF870C1D99D8A1CC2D4CE7
                    SHA-256:E9AB35E3AC94BB80EA6432362F1046F72C16B44AB354DBBFBBD5DB27301C4F32
                    SHA-512:59CA46DCC0705D752BE26B7DF661A72CCF8548DD7EA39F8355923CAEEA3670E51DACB9A10FAD1E9CECBCC4095AF51EC6BA9E5D35B9C90FAC83FC46FE9E2B23FB
                    Malicious:false
                    Reputation:unknown
                    Preview:.........................................6.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):116
                    Entropy (8bit):4.994010050744163
                    Encrypted:false
                    SSDEEP:
                    MD5:A105E51FE00336B6E15773C6527E666B
                    SHA1:2DB0F6E166BDB55F73C77B649542B9810041B35C
                    SHA-256:4D04DCB4BEE7F0510E10B56602A004B99C94E7C8184058CD1AF09B27E16D2AAB
                    SHA-512:723027F9076E2370CD04EFF88613CBEFF1BCBD721168E7BF53F2EE68E0E6EAF04205FC5D7B177D3BCF37E39A4890711068D3FEB106215FE5695E1ABC6AD2FB7D
                    Malicious:false
                    Reputation:unknown
                    Preview:...m.................DB_VERSION.1g.YL................FLYOUT_STORAGE:.{"personalization_data_consent_enabled":false}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):344
                    Entropy (8bit):5.226389718344698
                    Encrypted:false
                    SSDEEP:
                    MD5:89F75C83450DE34CADCF8A517ADFD5A8
                    SHA1:0F379F3EC05A3CC99E7336B4498A5476EBEBE4E7
                    SHA-256:23D31F195B5E425ECC079C0559B211F11EC657F8769A04F016CC5BCCB0AB343D
                    SHA-512:695C4D733435A4CA4FE99DA7589C84436B988A72F246D2F4004F8D93B03C4C619CE533BA86EDDED9A0C10419A2CCA3D9D634CF623DD7D26DAAFC6E8C34162D89
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.350 1b78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/11-09:51:53.350 1b78 Recovering log #3.2024/10/11-09:51:53.351 1b78 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):16
                    Entropy (8bit):3.2743974703476995
                    Encrypted:false
                    SSDEEP:
                    MD5:46295CAC801E5D4857D09837238A6394
                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                    Malicious:false
                    Reputation:unknown
                    Preview:MANIFEST-000001.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):375520
                    Entropy (8bit):5.354091475235474
                    Encrypted:false
                    SSDEEP:
                    MD5:421D9A982650AD9D43E7EAE6B60BFB5D
                    SHA1:FB987999A855EBBE8CB4BCB218CC82B11D2D2F9A
                    SHA-256:E29BB650DB91BC2E07B89D7102506ABC380FDD2C501D06307EDCE989B480F80C
                    SHA-512:498C5310F599161E5F51BDA3201BE884C229D1374A9D7F515E8483903D0AA6A347A1F30DDCB9A9D8FFE1935FEBFBF4D706F2C43F60E357EDF80E44D808EF1514
                    Malicious:false
                    Reputation:unknown
                    Preview:...m.................DB_VERSION.1.s9.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13373128317041752..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:46295CAC801E5D4857D09837238A6394
                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                    Malicious:false
                    Reputation:unknown
                    Preview:MANIFEST-000001.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):307
                    Entropy (8bit):5.172241785751481
                    Encrypted:false
                    SSDEEP:
                    MD5:572AB93654CDEA76650CEFA069EB54AE
                    SHA1:AC132A9AD1514F18D45F2A4DF843A6B0A022A207
                    SHA-256:87F2F961D17A7487A8DD57BE9A657057F8723AA6C1B26D8A395475092098B3BC
                    SHA-512:5EBB19A6AE9DE98FFA3EC37CDE43C416A689024596557926E61A4B2DCCD9A85826B82940C7FC32C6922C48AEB38C19ADADD709F0820D74A3AC7843F81155D8CE
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:56.307 1db0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/11-09:51:56.361 1db0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:OpenPGP Secret Key
                    Category:dropped
                    Size (bytes):41
                    Entropy (8bit):4.704993772857998
                    Encrypted:false
                    SSDEEP:
                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                    Malicious:false
                    Reputation:unknown
                    Preview:.|.."....leveldb.BytewiseComparator......
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):358859
                    Entropy (8bit):5.324612398656087
                    Encrypted:false
                    SSDEEP:
                    MD5:A44C00C37750D8A0B10185902239A083
                    SHA1:F0D7D4DF4CEA83FE8F673A3AB3A84C6B6C0CE874
                    SHA-256:190A375E8D413FDF5C69DD88C9339F7DE44BA2B81223D3993B88C02AAC69EF70
                    SHA-512:042AF0AC39CFD6A67ED7E92A8FEC6C0765DF79D2900146A4920B2745054C037B5DAE5BDF15847DCBB072BC1C74C785D8E0B3AF9890B5077E9FF80C92B6362B29
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):399
                    Entropy (8bit):1.8784775129881184
                    Encrypted:false
                    SSDEEP:
                    MD5:A15AC2782BB6B4407D11979316F678FD
                    SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                    SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                    SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                    Malicious:false
                    Reputation:unknown
                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):320
                    Entropy (8bit):5.209734653377071
                    Encrypted:false
                    SSDEEP:
                    MD5:EE5700C4850CFACD4FD35DBAB1FDD625
                    SHA1:470E52C22579D047C4A97C39805A22A4788B9F5C
                    SHA-256:CB940CEA5D82E7A63A58D23F269B415780E959284E5ADB4D113BF49A10B49C45
                    SHA-512:D2DE598C5D08D877722F6B2EB874BCB8222EFDDC759A87FCB0CE58C3C3B2DC4BDA2E48BDCBD69B106326EB48347E449857793D8E4AD3C41EBA71393E200006D8
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.344 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/11-09:51:53.363 1b9c Recovering log #3.2024/10/11-09:51:53.376 1b9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):324
                    Entropy (8bit):5.198181631143722
                    Encrypted:false
                    SSDEEP:
                    MD5:79CE85816B462B2B218835F5D8B27E34
                    SHA1:EC0FFFFEF2367CFEC190604E7E07AF784AA0510C
                    SHA-256:E2BE82B45FD0E9F8D0A106EA77E53D53AF0EA6FBEEA3173727DB7060E1177C00
                    SHA-512:460AADC87DEAE0E9CE6998BFAD9654F5BC7101EC2670FFA78D10C363758CF0F5855639C1D3E8DA1EAE36A257CA0DF659941F81732817F116681FAE2DC2C74F6A
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.381 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/11-09:51:53.382 1b9c Recovering log #3.2024/10/11-09:51:53.382 1b9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):1197
                    Entropy (8bit):1.8784775129881184
                    Encrypted:false
                    SSDEEP:
                    MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                    SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                    SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                    SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                    Malicious:false
                    Reputation:unknown
                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):320
                    Entropy (8bit):5.19751604822754
                    Encrypted:false
                    SSDEEP:
                    MD5:F1AD5682A9C06CEE1E15F8743078DC7A
                    SHA1:47C416AA4D8328DA3B5D4AEC1B2FECFDA134114E
                    SHA-256:EDC519104117345E8B8BB09BF2E7ED312C111402122E10E243CADE75CBB44461
                    SHA-512:195EAA5BE551B7F60F922D56920E528B491C6DC277F53E984CA417E4EBBE0126660B8536B438284CDF2C40EF8F6500F25067979793CE81BD62CEC0A28E5D73F8
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.939 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/11-09:51:53.939 1b64 Recovering log #3.2024/10/11-09:51:53.939 1b64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):429
                    Entropy (8bit):5.809210454117189
                    Encrypted:false
                    SSDEEP:
                    MD5:5D1D9020CCEFD76CA661902E0C229087
                    SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                    SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                    SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                    Malicious:false
                    Reputation:unknown
                    Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):4.889638286654036
                    Encrypted:false
                    SSDEEP:
                    MD5:51FDE61B6833860C62F652769E68C97A
                    SHA1:DD2E5269E516ED45CF5C32C9DC85B3B8CE869658
                    SHA-256:28BAB51D45FBBF3534099F7BBBE27192F7FA8864604C551752001AF0B097B1B1
                    SHA-512:09685833DBBD82A0CF940EB77E097D0E83438E45E1993DFEE99F6A23950F6ED3E45B145F38969931B093807C8F5AA4B01D20B8F6E8E375DF034F1D70A33830A7
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.011852361981932763
                    Encrypted:false
                    SSDEEP:
                    MD5:0962291D6D367570BEE5454721C17E11
                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                    Category:dropped
                    Size (bytes):262512
                    Entropy (8bit):9.371990371861502E-4
                    Encrypted:false
                    SSDEEP:
                    MD5:BBC680C06FEB534BC680A5429424F32A
                    SHA1:40E284CE908896AFC731D0F980084BC59B442BAB
                    SHA-256:CFE5E9379BCB4D25D4BD1143590164843B0997FF5F6F925758CCE6F2B68B60D1
                    SHA-512:BDDABBBB6D75FB31E076C35EA85C15057739627686B3EFF2DD1AD7EF88FEFD447EEC7740F2A05625840803FB4BFFF24718735F7A933CD3908413BB9D9422966B
                    Malicious:false
                    Reputation:unknown
                    Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                    Category:dropped
                    Size (bytes):155648
                    Entropy (8bit):0.7227568842743464
                    Encrypted:false
                    SSDEEP:
                    MD5:6E1C7EAFB5D5A0A2F66ABDD1C140B652
                    SHA1:9EF19636436CA890567ECBAAB25A0548D7400309
                    SHA-256:7EF17BF0147B0C4BD03551BEE37590A1D01DC1BFD01FCE160E22142D9BE1ED8E
                    SHA-512:2039E3A4A089C45AC29A008FB2310480D54B2EE4E945A9D76431C8893472D59147D61BB3C813F23BEE7D6A61BFC38B4A707098466F9072386FE42160A0252B83
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):404
                    Entropy (8bit):5.305063724332807
                    Encrypted:false
                    SSDEEP:
                    MD5:D35E2F6790AE16FE8FF2F9642AADE5BE
                    SHA1:286793B764DD2BD60D852D13A37E2A827702E4A8
                    SHA-256:7D601292C88B92513E89D101C0B10A128620C3F328D0739F2BF170967A96E094
                    SHA-512:3FA4B733E341115D5510AA01C7E1799E6328C0DA6598634B6644A09F3FE3039A6EBD0B7A8F4D14C6F6A7CDF0EE7829A18925A6F2A08C7C1DF79D2215C10A0E7C
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:54.586 1b64 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/11-09:51:54.587 1b64 Recovering log #3.2024/10/11-09:51:54.587 1b64 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):332
                    Entropy (8bit):5.17122356060618
                    Encrypted:false
                    SSDEEP:
                    MD5:B635B77F822256E0811EA3F2B21CB6A2
                    SHA1:908515C979A99ABF222AA48CFBC3FCF99CC66527
                    SHA-256:B74B6D0AA130AA52DF321106DEAB09D9C535067B6961897C81B906DFFD2C39C1
                    SHA-512:FDEC7BA35FC54B6FA2A11FB16FD8008A122D0ABE7C51CFAB3C75A3B4A40323A248111414A88601D6408BB8BCBA4D18F0FFE2D92E0CE023FB12CAD5CCEFF613A0
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.497 1854 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/11-09:51:53.499 1854 Recovering log #3.2024/10/11-09:51:53.503 1854 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 4
                    Category:dropped
                    Size (bytes):45056
                    Entropy (8bit):0.555942655209678
                    Encrypted:false
                    SSDEEP:
                    MD5:BA04F08C497BA40E5C98A3D54C52E82F
                    SHA1:CBED487C900AFE0074293995852283292775F785
                    SHA-256:DABE83FFCC873EDA661E8C96BED29F1D41F41BA42257A4C1B1614BAC2204AE91
                    SHA-512:F6AA159FADD85D6F2992074E42FF96BE0E25DEDB562F0B142E497FE8B2C4890B648BF272A42AF1C7CF5802AF11043ADEB002824CF7D0F20BE2B5E9812E556C50
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):111
                    Entropy (8bit):4.718418993774295
                    Encrypted:false
                    SSDEEP:
                    MD5:285252A2F6327D41EAB203DC2F402C67
                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):40
                    Entropy (8bit):4.1275671571169275
                    Encrypted:false
                    SSDEEP:
                    MD5:20D4B8FA017A12A108C87F540836E250
                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                    Malicious:false
                    Reputation:unknown
                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.8539620018659324
                    Encrypted:false
                    SSDEEP:
                    MD5:461BF0461783971B4E809BB941739A25
                    SHA1:3A95609837B17467286AE2060F4E7622A012B3A9
                    SHA-256:B2133077C404728912B816FDE21CC4D93D604209E2ED6550A25E93D3B8D1A95A
                    SHA-512:FD83D970FABA3D5BF185096D8F76F29C0700FB3404B98163F4AB1C830AE603356D2F3467B5DD6F25B6F7F2307C0C232449C0B7ED4E4E6E50E922D92F92319204
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:285252A2F6327D41EAB203DC2F402C67
                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:285252A2F6327D41EAB203DC2F402C67
                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:285252A2F6327D41EAB203DC2F402C67
                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                    Category:modified
                    Size (bytes):36864
                    Entropy (8bit):1.6337635014132426
                    Encrypted:false
                    SSDEEP:
                    MD5:1C7859FB3056DAF10ADA4D13712CA979
                    SHA1:F9E12C384BE6CFCADEAD112E0206F1855ADC6B9F
                    SHA-256:F5F0F79AC03A80A225183DD757FDFB770AE422507CC921A44578FC873ADA2EC5
                    SHA-512:BCA44D4F5D6B2F4CECF75E48C61D3847F108BBF5118C92C936F9E2415284F192DE4CC527D7C96027D211D0CF3F1DF01330BDAD7C97A1DFEAB35EA3AEBB3BD8F7
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:20D4B8FA017A12A108C87F540836E250
                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                    Malicious:false
                    Reputation:unknown
                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.4716248163409303
                    Encrypted:false
                    SSDEEP:
                    MD5:72E9D82D6C1742197EEA43EC203C6825
                    SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                    SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                    SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):649
                    Entropy (8bit):5.29631992708334
                    Encrypted:false
                    SSDEEP:
                    MD5:837F652087A3661DCDA3D064384677E3
                    SHA1:722FDD418FE59E871FBE5A7A3DF1581597836142
                    SHA-256:4E28D6375499DFE87345603B21F234594A8DD14BCEEB0CB34BA122AD5B6DF271
                    SHA-512:BE9049BA56D52BB9CF39F01FA819E03A832E49D0B420CA70EA315CDB605BB3B93031F008310F778173A1114135C29DA7825D67082E8ADDCC4229BC2D0B81422E
                    Malicious:false
                    Reputation:unknown
                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375720315203199","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375720316288079","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.5743529459392946
                    Encrypted:false
                    SSDEEP:
                    MD5:558A3F8C86B4E6580B54E8F7FA7E3DAF
                    SHA1:BE2CA20287B762D66037530A721A825786816845
                    SHA-256:4821B776B0FDC4190DB1B261174F6C2D664DD45F3C0D77FE359D7B63FF64609C
                    SHA-512:BF743179D9448C8BF2256EEA447CD43FB1440C620CD57F8C72A71BED0995F2590FAE177426AF38211E9ADEADD3A0A023AAFA91517907F1AFF5F3A7794CBFD143
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:ED320A3E3986BDBE9CB641231611CEC8
                    SHA1:1672D9B4B561DD18B239AE020B870019DC2600A8
                    SHA-256:7DACF521AACE3834C0679A2B29553B42FBDFD84B6255FCEB469403861AB3E26A
                    SHA-512:9052933FBD7FBC8F7A3B99D7B4DC1BC38A240F57BAA497B3B5BEBE0C287FF8D0E956A3166D6C4CC540C45A8591F91B4682EFDE47B73EF85191FFCD24C9DF8E19
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:374113857D57318D660C95F91BFCF5AD
                    SHA1:AAE22A5CF395BAD55B2A06FFBEB957EDF4AE27AE
                    SHA-256:BEA4C80CD1E4AE5793189BF161EF06AAFAEEFE7D28E4545475514925B4BB5E2F
                    SHA-512:7AC5CB4241485B1F214116C3EAF300309A207ABB1929142BB9EA49E3B9177898191DAB175721790C5421CE3767ABA988775B00504F26E7050B45EDC8AAEA5738
                    Malicious:false
                    Reputation:unknown
                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373128313334050","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373128313334050","location":5,"ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:374113857D57318D660C95F91BFCF5AD
                    SHA1:AAE22A5CF395BAD55B2A06FFBEB957EDF4AE27AE
                    SHA-256:BEA4C80CD1E4AE5793189BF161EF06AAFAEEFE7D28E4545475514925B4BB5E2F
                    SHA-512:7AC5CB4241485B1F214116C3EAF300309A207ABB1929142BB9EA49E3B9177898191DAB175721790C5421CE3767ABA988775B00504F26E7050B45EDC8AAEA5738
                    Malicious:false
                    Reputation:unknown
                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373128313334050","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373128313334050","location":5,"ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):836
                    Entropy (8bit):4.973223698250257
                    Encrypted:false
                    SSDEEP:
                    MD5:FBF9D3C697334AEA5993DBF3F0F4C09A
                    SHA1:CFABE69E92DA498185E20D913D54E169E7C3DB3D
                    SHA-256:52B10B4B5D0927E9D2862BA1914AC83B7C9A8DCCEE0B0AB40A5BC071E9CDEBE2
                    SHA-512:4437A491862F685EC005C8B8B19BC5B94B979DFC43236947F2D7610775B96B1BFAF20A352E955EB6C95D21242B8FA6619DA1A5194D2ECA484C8220CD0B0D0F22
                    Malicious:false
                    Reputation:unknown
                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............!...h................next-map-id.1.Inamespace-86c73d3b_bafe_4d1f_b7c6_c5296104c3d4-https://www.microsoft.com/.0V.e................R...................next-map-id.2.`namespace-8931d1de_ef8d_4f4e_8773_c612928d057e-https://benefidtenrolllmnet.vcbinvestment.com.my/.1x.f................next-map-id.3.Gnamespace-8931d1de_ef8d_4f4e_8773_c612928d057e-https://techlynx.cbg.ru/.2.m#.p................next-map-id.4.Qnamespace-8931d1de_ef8d_4f4e_8773_c612928d057e-https://challenges.cloudflare.com/.3..y.i................next-map-id.5.Jnamespace-86c73d3b_bafe_4d1f_b7c6_c5296104c3d4-https://apps.microsoft.com/.4
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):320
                    Entropy (8bit):5.170810282694798
                    Encrypted:false
                    SSDEEP:
                    MD5:0426585D0F87489AE6232B2C27BE4A1D
                    SHA1:B98596F9239524196F5485DA6EEB9E3FE3CED7B3
                    SHA-256:E07E0EC431BDB34E87604F4B7E2C54E7C17FE4F9D4E85BB27B27B0CAE3756AA4
                    SHA-512:0A0C77EF8B1FDB6E61DCF7AE38033799F066575AB6C38CBDDE0DD5ECF810C405A14ADBCC3690EC522E9422B097004F00545FB9A2AFA15BA3E8C4E5F6256E16F7
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.772 1854 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/11-09:51:53.773 1854 Recovering log #3.2024/10/11-09:51:53.777 1854 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):25307
                    Entropy (8bit):3.974348274570765
                    Encrypted:false
                    SSDEEP:
                    MD5:E99472B8591CF3B4F0521AFF07EB53D7
                    SHA1:951370D6C8F559E49D74ED317D1766E8B9FFF8F7
                    SHA-256:3A268B6F3399282B06DA2EAF56606B4755E3DAB6EA3BAC8BB8FDF4D087DF02A7
                    SHA-512:F7C1383A9B39AE69CD357457579EBC49BB71F949261C799DCE880205DA451C5804704A62695321A74926AAA95A97733130DA3383A8A752C836AE9745C7F50A58
                    Malicious:false
                    Reputation:unknown
                    Preview:SNSS.......w:.%...........w:.%......"w:.%...........w:.%.......w:.%.......x:.%.......x:.%....!..x:.%...............................w:.%x:.%1..,...x:.%$...2af3285e_e314_4b1c_8548_e909c81f93ee...w:.%.......x:.%...............w:.%...w:.%.......................w:.%.......................x:.%...........x:.%....I...file:///C:/Users/user/Desktop/Compta.exe_Benefits_and_Commission_2024.svg...............!...............................................................(...............0...............(.........*.3$....*.3$..h.......................x...........................................................I...f.i.l.e.:./././.C.:./.U.s.e.r.s./.c.a.l.i./.D.e.s.k.t.o.p./.C.o.m.p.t.a...e.x.e._.B.e.n.e.f.i.t.s._.a.n.d._.C.o.m.m.i.s.s.i.o.n._.2.0.2.4...s.v.g.......................................8.......0.......8....................................................................... .......................................................P...$...8.f.c.9.c.0.b.f.-.d.6.9.b.-.4.1.0.3.-.a.3.9.5.-.3.1.d.4.3
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):20480
                    Entropy (8bit):0.44194574462308833
                    Encrypted:false
                    SSDEEP:
                    MD5:B35F740AA7FFEA282E525838EABFE0A6
                    SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                    SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                    SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):348
                    Entropy (8bit):5.127824143256908
                    Encrypted:false
                    SSDEEP:
                    MD5:CB5E444FA8471C02ECB7DB99A02D7B5D
                    SHA1:221EDD9097807FDF880164B4EC38E6F977B2DE6B
                    SHA-256:C1DB33DFCF67AE519CE0DE93C6BA17B44E9A52F44510B3B07A0006057EB3B073
                    SHA-512:339DFE6242C45BB80CF903CF151C2FBA84B510D37E0CA0128601FA008A80A3907FC0EA194E97D95BDAE0993A2248CFF9CB12C7A31728D72A5A5E44436113361D
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.312 1b7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/11-09:51:53.314 1b7c Recovering log #3.2024/10/11-09:51:53.314 1b7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):270336
                    Entropy (8bit):0.0012471779557650352
                    Encrypted:false
                    SSDEEP:
                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                    Malicious:false
                    Reputation:unknown
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):430
                    Entropy (8bit):5.239428043883009
                    Encrypted:false
                    SSDEEP:
                    MD5:E1ABED1C0018D5C9CB223E2ADC7B60DC
                    SHA1:874C70D53C6636891A5692ACC8D2267DE5FD1228
                    SHA-256:62196CF33F38F64EA00361C7DDFABC06252204363824ACAFDED0BAAC796A1600
                    SHA-512:329E7FF7D7ECE0C410D65DFA51EB5711DC80A8020F7230B8ACDA9762D621962A1182DDEDF3E356D4E1FED3E4583CCC54364F6A752D60F5C7EEFBF3B87B4C0A8E
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.914 1854 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/11-09:51:53.916 1854 Recovering log #3.2024/10/11-09:51:53.921 1854 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2
                    Entropy (8bit):1.0
                    Encrypted:false
                    SSDEEP:
                    MD5:D751713988987E9331980363E24189CE
                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                    Malicious:false
                    Reputation:unknown
                    Preview:[]
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:D751713988987E9331980363E24189CE
                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                    Malicious:false
                    Reputation:unknown
                    Preview:[]
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:D751713988987E9331980363E24189CE
                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                    Malicious:false
                    Reputation:unknown
                    Preview:[]
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                    Category:dropped
                    Size (bytes):36864
                    Entropy (8bit):0.3886039372934488
                    Encrypted:false
                    SSDEEP:
                    MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                    SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                    SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                    SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):80
                    Entropy (8bit):3.4921535629071894
                    Encrypted:false
                    SSDEEP:
                    MD5:69449520FD9C139C534E2970342C6BD8
                    SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                    SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                    SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                    Malicious:false
                    Reputation:unknown
                    Preview:*...#................version.1..namespace-..&f.................&f...............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):418
                    Entropy (8bit):5.227364359951268
                    Encrypted:false
                    SSDEEP:
                    MD5:5DCDE28D8E634D2F2CFBBE34C2A1849C
                    SHA1:B50F54A6AC378CBFE9058051D220D1D6111EFBE8
                    SHA-256:01234DCF6B41F4CF596332CACD637BB777DDB29B031250364E979831549BB64F
                    SHA-512:F5F02344AEBEB4D0885FB5EBF4E9B5428D4A2244FC3AA544F5A0DA696BD9B9BE3B76164F161DF92E06AB5729531EDAAB91715E8EAEC6B9678F2637A6301D5AC1
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:52:09.519 1854 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/11-09:52:09.520 1854 Recovering log #3.2024/10/11-09:52:09.523 1854 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):324
                    Entropy (8bit):5.189418010319844
                    Encrypted:false
                    SSDEEP:
                    MD5:7299E7198E7BD2876A3729076A6A73C0
                    SHA1:AC926864A69198FB637DE29E012E22799FEEBEEB
                    SHA-256:3652C12567F39863732A6CAB03FBAB3E2F42A1828C11CAEC68EBF8F74205E114
                    SHA-512:645B4A2333D9943AD5E101D2AA2ABED5D63100897FD704A32A340E25411CB8B5AD4F3C245E42CEDAF9187B883F26DF4394C3F2D043C695595B9A586498D5AA14
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.333 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/11-09:51:53.334 1b9c Recovering log #3.2024/10/11-09:51:53.331 1b9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):131072
                    Entropy (8bit):0.008877220530203683
                    Encrypted:false
                    SSDEEP:
                    MD5:1F2C4F86CF010916DB72DCD5602F4EFA
                    SHA1:15829FC7E36964300FAFEE5C66598F56B676BEE9
                    SHA-256:F242F836DF6D9CB18A83A3F12EF88A34208906CD6DFA7D1A4682A85A249DC838
                    SHA-512:CF51F11CD8BE62ABDC69CE9F2D346445FF735C1C98B461B72944EEF561D32E7A2D6B574F6798F9F9797BDCFB7AA9654DD5B37465BCDE2790A8305772A89F773E
                    Malicious:false
                    Reputation:unknown
                    Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                    Category:dropped
                    Size (bytes):196608
                    Entropy (8bit):1.2657172163357135
                    Encrypted:false
                    SSDEEP:
                    MD5:59C14C20084B6E30452A5D9C24D1D6FD
                    SHA1:2AEA11EF9BCDA586005E59E58E59C1C5205645C8
                    SHA-256:1491CB321F5C5C84C7843981F2020AC0783AACD9BDE148FBA6A598183E2A0363
                    SHA-512:F235E3AD2839C76AE0558C29FE6774254761F4A4F63B405C9E4FF97008F48E50DF206390AAEC28A22DF14271857E375A76DD2ECF5E73EF21D3D549A9E3DBB87D
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 11
                    Category:dropped
                    Size (bytes):14336
                    Entropy (8bit):0.8816925513832969
                    Encrypted:false
                    SSDEEP:
                    MD5:AB18723922B08BE792D9B1861098FCA5
                    SHA1:8E9ED1BD02D3AEE1CF3BC3FBC1CD175935957B90
                    SHA-256:3D4C5A866DDDED6C27F095EB3DA87F252E36D7E9D0F296CF23D7FC3792A8BDFA
                    SHA-512:8DCA6029F75C8E985F6478A69E8E3A1BF9886AA38B9FFDA0CBD0364BA75F607B575C85D4AF8161B8E781BA836E29E31F826B41E59EA0C0666721666B166BBF8D
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):40960
                    Entropy (8bit):0.41235120905181716
                    Encrypted:false
                    SSDEEP:
                    MD5:981F351994975A68A0DD3ECE5E889FD0
                    SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                    SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                    SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                    Category:dropped
                    Size (bytes):11755
                    Entropy (8bit):5.190465908239046
                    Encrypted:false
                    SSDEEP:
                    MD5:07301A857C41B5854E6F84CA00B81EA0
                    SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                    SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                    SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                    Malicious:false
                    Reputation:unknown
                    Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):11568
                    Entropy (8bit):5.193646302870125
                    Encrypted:false
                    SSDEEP:
                    MD5:8D87E3952A112618E27C921E07A6570C
                    SHA1:DEED487C9CCFC0D73A6E0F56B144C2A55A271DDA
                    SHA-256:C0ADE12EFB813ACE7D29D38288C73FAB25E333939B79BE8D6F95383E98B3F4BE
                    SHA-512:6A327AC14521BAF342FE57C4F22E11129CD3C65FFF882C1061BE86B421D492FDA52FF80E81857D0901437425B729FA999829EB58A2BB662932DCC991768BCBD4
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"advance_consent":{"consented":0},"ci_correction_for_holdout_treatment_state":1},"countryid_at_
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):24853
                    Entropy (8bit):5.56293332190515
                    Encrypted:false
                    SSDEEP:
                    MD5:374113857D57318D660C95F91BFCF5AD
                    SHA1:AAE22A5CF395BAD55B2A06FFBEB957EDF4AE27AE
                    SHA-256:BEA4C80CD1E4AE5793189BF161EF06AAFAEEFE7D28E4545475514925B4BB5E2F
                    SHA-512:7AC5CB4241485B1F214116C3EAF300309A207ABB1929142BB9EA49E3B9177898191DAB175721790C5421CE3767ABA988775B00504F26E7050B45EDC8AAEA5738
                    Malicious:false
                    Reputation:unknown
                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373128313334050","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373128313334050","location":5,"ma
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                    Category:dropped
                    Size (bytes):28672
                    Entropy (8bit):0.3410017321959524
                    Encrypted:false
                    SSDEEP:
                    MD5:98643AF1CA5C0FE03CE8C687189CE56B
                    SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                    SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                    SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):10668
                    Entropy (8bit):5.173358369886721
                    Encrypted:false
                    SSDEEP:
                    MD5:4C76A4691E3A59FBA38508D05DE73582
                    SHA1:E10F0C7264C130776C3767836D9AE01E30E629F4
                    SHA-256:AC7C225701B51C70AFC194533F890CAE40606F2A8118C44B9E70552628B1956A
                    SHA-512:303F8E9272040725941B5936723BEA9114C8A3E37EBEF30A4B3F386D6B83AE2383B2067D1495390DB1BDB142D62ACD33DE69B2197716952483113CFFBA067818
                    Malicious:false
                    Reputation:unknown
                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373128313768466","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"advance_consent":{"consented":0},"ci_correction_for_holdout_treatment_state":1},"countryid_at_
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.7803618864299902
                    Encrypted:false
                    SSDEEP:
                    MD5:CBA843CC5329510F39553ECAD859ED58
                    SHA1:8F46EEF645F62FCD1FEC2DC3E0F90721F433B89A
                    SHA-256:0CBB400864E831F1A4715CB7C6197D373F2AB3C4E10FA951178DC8E271D28DCA
                    SHA-512:1B3B38374B62E7B23FEA2BCFF80D0ED37EDA9BEE72395A7D9599ECA8AF7329CD7E41EF21390A90290B692B0D596AAA30B7FF3758124D16DAEE0D8135CADADF8C
                    Malicious:false
                    Reputation:unknown
                    Preview:..-.............2............AQ^..>l_..........-.............2............AQ^..>l_................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite Write-Ahead Log, version 3007000
                    Category:dropped
                    Size (bytes):3386672
                    Entropy (8bit):4.305276626162135
                    Encrypted:false
                    SSDEEP:
                    MD5:8255178B61A87D78E9285C60A1864F1C
                    SHA1:9B5917A5F152EB72D420F52E33B5CB86734D7843
                    SHA-256:6DB86A9C653A2697A2044D8B07EAF14C8706AA81465659B3ECB29ED22C698205
                    SHA-512:C69257032B5D0967E7094D7314A87E67B3D8C1E893CA41FAE282F8169120C8A251F7CD60DBA2F29EC9083D3BCCC7F177F5C49277B74CA484D920A595D5A36D5D
                    Malicious:false
                    Reputation:unknown
                    Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:modified
                    Size (bytes):675
                    Entropy (8bit):3.6581556145241514
                    Encrypted:false
                    SSDEEP:
                    MD5:79F4BE8DDC4FF7DF2E77197AA933A3FA
                    SHA1:635302A4C677EEA14B9CE2E0FD39514D388F5BBA
                    SHA-256:84513C502EC8585C289301D5380D4CBB0E5842DD0C0F84262E062634311FAD06
                    SHA-512:B6CE8928DF0EC14869A7AA5F9435D5193C40649C3F7E67268FD50D9EB461E5DDF9017B8B5CC59D40ED9D7CA8C73B0E019AB284A08857F104D4D3B37FA3DA3BAF
                    Malicious:false
                    Reputation:unknown
                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=..............._+..;...............#38_h.......6.Z..W.F.......}.......}..........V.e.................>.R0................39_config..........6.....n ....12B.l...............2B.l...............2B.l...............2B.l...............2B.l...............
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):320
                    Entropy (8bit):5.207528216496159
                    Encrypted:false
                    SSDEEP:
                    MD5:3400A1BE7A1FD4FDADE6173CBD0ACB0C
                    SHA1:48D8E258C08121455FB8F000911931A2F5110437
                    SHA-256:9A1335D75A5495A7B616BFF8B5445861674F8C8FFA305EC0BA04CA0DF8DA5D6D
                    SHA-512:FDA0CE627AAA7B867D7DB2186409F6FF53CDB861C9419E828EAA59B8A450393139B885E377138085F7C50365F51E06698909A7F55D3F498B13AA18E4F01DB34E
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.801 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/11-09:51:53.801 1b9c Recovering log #3.2024/10/11-09:51:53.803 1b9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):816
                    Entropy (8bit):4.0647916882227655
                    Encrypted:false
                    SSDEEP:
                    MD5:3BE72D8D40752B3A97028FDB2931FABA
                    SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                    SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                    SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                    Malicious:false
                    Reputation:unknown
                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):338
                    Entropy (8bit):5.23100657486232
                    Encrypted:false
                    SSDEEP:
                    MD5:76336E469FD00D57CB71C90A49F00F73
                    SHA1:392D97B6AD810A8EB7873F20F661F4AE47D22DE1
                    SHA-256:D99F110E8E886A54F6D5EA0B01B6F0764A668AEE001EA1D727A0AECEE857BF4D
                    SHA-512:EEA7ADBC9B0F929C8D66D33E2755715947814D4DC4500816396D48896A3CCC8B36FF17D7B3C163C658597FDB7F7ED565C4E28078B338C327B56B6325E39C0031
                    Malicious:false
                    Reputation:unknown
                    Preview:2024/10/11-09:51:53.782 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/11-09:51:53.795 1b9c Recovering log #3.2024/10/11-09:51:53.797 1b9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):120
                    Entropy (8bit):3.32524464792714
                    Encrypted:false
                    SSDEEP:
                    MD5:A397E5983D4A1619E36143B4D804B870
                    SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                    SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                    SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                    Malicious:false
                    Reputation:unknown
                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):13
                    Entropy (8bit):2.7192945256669794
                    Encrypted:false
                    SSDEEP:
                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                    Malicious:false
                    Reputation:unknown
                    Preview:117.0.2045.47
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:BFFB5551D312F8B38E1B662EAAD85388
                    SHA1:BA7200E28C0A42988C5ED070DEDCA7221F8857AE
                    SHA-256:E053057DAF33B9923D2BB585228D60D709CE088D6629B49C0E920A8BBD3AFA2F
                    SHA-512:B99357C22593487ADEFFA0E999F010BF99052598A12782ECE2A2E2C1D26AE5FB799E89433D10D885C261D44127FA57A90C86C01A6B58705BBB5C44A028FEC1FB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:BFFB5551D312F8B38E1B662EAAD85388
                    SHA1:BA7200E28C0A42988C5ED070DEDCA7221F8857AE
                    SHA-256:E053057DAF33B9923D2BB585228D60D709CE088D6629B49C0E920A8BBD3AFA2F
                    SHA-512:B99357C22593487ADEFFA0E999F010BF99052598A12782ECE2A2E2C1D26AE5FB799E89433D10D885C261D44127FA57A90C86C01A6B58705BBB5C44A028FEC1FB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:BFFB5551D312F8B38E1B662EAAD85388
                    SHA1:BA7200E28C0A42988C5ED070DEDCA7221F8857AE
                    SHA-256:E053057DAF33B9923D2BB585228D60D709CE088D6629B49C0E920A8BBD3AFA2F
                    SHA-512:B99357C22593487ADEFFA0E999F010BF99052598A12782ECE2A2E2C1D26AE5FB799E89433D10D885C261D44127FA57A90C86C01A6B58705BBB5C44A028FEC1FB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:BFFB5551D312F8B38E1B662EAAD85388
                    SHA1:BA7200E28C0A42988C5ED070DEDCA7221F8857AE
                    SHA-256:E053057DAF33B9923D2BB585228D60D709CE088D6629B49C0E920A8BBD3AFA2F
                    SHA-512:B99357C22593487ADEFFA0E999F010BF99052598A12782ECE2A2E2C1D26AE5FB799E89433D10D885C261D44127FA57A90C86C01A6B58705BBB5C44A028FEC1FB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:BFFB5551D312F8B38E1B662EAAD85388
                    SHA1:BA7200E28C0A42988C5ED070DEDCA7221F8857AE
                    SHA-256:E053057DAF33B9923D2BB585228D60D709CE088D6629B49C0E920A8BBD3AFA2F
                    SHA-512:B99357C22593487ADEFFA0E999F010BF99052598A12782ECE2A2E2C1D26AE5FB799E89433D10D885C261D44127FA57A90C86C01A6B58705BBB5C44A028FEC1FB
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                    Category:modified
                    Size (bytes):20480
                    Entropy (8bit):0.6076734404679848
                    Encrypted:false
                    SSDEEP:
                    MD5:F8EF21D26493A9CCDCC67C57903041B0
                    SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                    SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                    SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                    Malicious:false
                    Reputation:unknown
                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):47
                    Entropy (8bit):4.3818353308528755
                    Encrypted:false
                    SSDEEP:
                    MD5:48324111147DECC23AC222A361873FC5
                    SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                    SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                    SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                    Malicious:false
                    Reputation:unknown
                    Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):35
                    Entropy (8bit):4.014438730983427
                    Encrypted:false
                    SSDEEP:
                    MD5:BB57A76019EADEDC27F04EB2FB1F1841
                    SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                    SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                    SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                    Malicious:false
                    Reputation:unknown
                    Preview:{"forceServiceDetermination":false}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):81
                    Entropy (8bit):4.3439888556902035
                    Encrypted:false
                    SSDEEP:
                    MD5:177F4D75F4FEE84EF08C507C3476C0D2
                    SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                    SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                    SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                    Malicious:false
                    Reputation:unknown
                    Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):130439
                    Entropy (8bit):3.80180718117079
                    Encrypted:false
                    SSDEEP:
                    MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                    SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                    SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                    SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                    Malicious:false
                    Reputation:unknown
                    Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):40
                    Entropy (8bit):4.346439344671015
                    Encrypted:false
                    SSDEEP:
                    MD5:6A3A60A3F78299444AACAA89710A64B6
                    SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                    SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                    SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                    Malicious:false
                    Reputation:unknown
                    Preview:synchronousLookupUris_638343870221005468
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):57
                    Entropy (8bit):4.556488479039065
                    Encrypted:false
                    SSDEEP:
                    MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                    SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                    SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                    SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                    Malicious:false
                    Reputation:unknown
                    Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):29
                    Entropy (8bit):4.030394788231021
                    Encrypted:false
                    SSDEEP:
                    MD5:52E2839549E67CE774547C9F07740500
                    SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                    SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                    SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                    Malicious:false
                    Reputation:unknown
                    Preview:topTraffic_638004170464094982
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):575056
                    Entropy (8bit):7.999649474060713
                    Encrypted:true
                    SSDEEP:
                    MD5:BE5D1A12C1644421F877787F8E76642D
                    SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                    SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                    SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                    Malicious:false
                    Reputation:unknown
                    Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:raw G3 (Group 3) FAX, byte-padded
                    Category:dropped
                    Size (bytes):460992
                    Entropy (8bit):7.999625908035124
                    Encrypted:true
                    SSDEEP:
                    MD5:E9C502DB957CDB977E7F5745B34C32E6
                    SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                    SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                    SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                    Malicious:false
                    Reputation:unknown
                    Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):9
                    Entropy (8bit):3.169925001442312
                    Encrypted:false
                    SSDEEP:
                    MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                    SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                    SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                    SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                    Malicious:false
                    Reputation:unknown
                    Preview:uriCache_
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):331
                    Entropy (8bit):5.006944353044193
                    Encrypted:false
                    SSDEEP:
                    MD5:A879C05EC5B9070F2DDB190505D83103
                    SHA1:98FDCB700C578D9191CE48C2D158F3C0EC6A2B0C
                    SHA-256:10099995BCDC01F25815E9A96EFB18C3E3F9C9A4B55A40D23D24E562572B85F6
                    SHA-512:4B558AB98F0B43F2A56DB01DABB47B007DA368004F0D99860429BEE898C4D754DFDEE5CF3E3C70B9EAB1FFBBED38EABA53A4B01B2A4E285C516A1D9116F93CAC
                    Malicious:false
                    Reputation:unknown
                    Preview:{"version":1,"cache_data":[{"file_hash":"7e89908cdc689520","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1728755633474551},{"file_hash":"7612a45389ca7e8b","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1728755609943030}]}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):86
                    Entropy (8bit):4.3751917412896075
                    Encrypted:false
                    SSDEEP:
                    MD5:E9E365607374115B92E4ABE4B9628101
                    SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                    SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                    SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                    Malicious:false
                    Reputation:unknown
                    Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):48628
                    Entropy (8bit):6.095913150011565
                    Encrypted:false
                    SSDEEP:
                    MD5:4E1746194057B3EBEBC53862C1FC5163
                    SHA1:BA98CC5A4D6F2C2BBE4B365B8A3B2B465897A0C3
                    SHA-256:F2B6A07F0D0721731A80C6527E724886F757A063F0614C77A7EED682D801362B
                    SHA-512:BECCF1A852AE523C047F4E974E58DD87871F26EE7C8DA3D4054E7EDE02556314E50537CC60164018999BDD7CE8D3D1F47168CC554A3DE704BA4B344434DB6FD0
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):48528
                    Entropy (8bit):6.096053550057607
                    Encrypted:false
                    SSDEEP:
                    MD5:9D94BF2C66E2A18530E61EEFD79B6761
                    SHA1:1261677B1C5535CF6E4F2A48A21D5E2AAA860467
                    SHA-256:F023EFE5DCFE7EBB3C63E92AD15CF459CC79D2A611D4D049011BFAA4E353B031
                    SHA-512:BE32423CC405DACE736C17C64D31C9A923D70E8F4396145942C9E6BCB2B468F9AA96FAD7B3E3E8ABA7D48512FC5EDF9C69077D387195011F9041E0985EC6CDC3
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728654717"},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):58113
                    Entropy (8bit):6.105824788109495
                    Encrypted:false
                    SSDEEP:
                    MD5:4FEF759C34430355C8D2CE47CCE15C49
                    SHA1:D97E0D58C2014B29FF703C56D9367E577E9D62E7
                    SHA-256:8C68E5B39845FCF0684826FB142F315D329B56D56586CFFADA088F85059983F8
                    SHA-512:5D79BC4918AECE55B0CE86A72F4DE0F197B9CB629E6127D94DE0090CEC71C2603CB03A3FBA0AA96552F0EFC86DFA8CED6A60889CB2A5A707CDED2A4CA1BC296D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):2278
                    Entropy (8bit):3.848249614575293
                    Encrypted:false
                    SSDEEP:
                    MD5:16D0E98579F388C8F58027374E4AB011
                    SHA1:B9B2CB9AA4DCB8FC4128E62DA6B9AA9A5DCABADA
                    SHA-256:9437AACA0FD9658914E2626C240237F41D3663932A5F75BFFDD6F7099A31C3DC
                    SHA-512:43C4B0245E872FA3E82206B453673FDA9D41B49BBA849434252264BC01FB13AB158B0AF353FEA3FD2367EC23B3AAD6B7CBD0620535560097047738B9328B29E7
                    Malicious:false
                    Reputation:unknown
                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.C.G.v.H.O.0.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.C.1./.w.c.Q.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4622
                    Entropy (8bit):3.997427125800835
                    Encrypted:false
                    SSDEEP:
                    MD5:95EA0F268D93CF9AF35A9DBD5AA9BAC7
                    SHA1:DCD5D93DD4E00CDFB8DB5FAA4287F2E3064BA426
                    SHA-256:1635CA1537EE093EE593D36101A55A4A13FC9D91ED7C526E166C4C774F1A3AA4
                    SHA-512:EC86A9143B325CD4B9596DCA645C191D6013AB787F4AD35BCCAABDD90D878F94CD087A60EB4CC1A7EF2DB5C2118422C93FA88E9888DB09B6DA9BD020B6F8C9A9
                    Malicious:false
                    Reputation:unknown
                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".+.m.z.c.A.u.U.b.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.C.1./.w.c.Q.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):2684
                    Entropy (8bit):3.908334478239458
                    Encrypted:false
                    SSDEEP:
                    MD5:475086842796CB2E3AEB989347B2BDF1
                    SHA1:218B5DC4D6F39740595529E2CF50971FF48CBF70
                    SHA-256:D3E224F0D3AA3FB2DBBB1BCBF3261680013CA9FD7F61BDFA7C3C5C4A58267946
                    SHA-512:9FFF3AA9C8B0F578718C97EC153673C847AE7DDE6FBE0CBFC62654D1F5BFD99020B38279109D137CFA0BDEB58F1D896B8CC3905DF1ABCCBED0EABEFBAB532106
                    Malicious:false
                    Reputation:unknown
                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".9.x.f.J.M.7.Y.6.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.C.1./.w.c.Q.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:PNG image data, 1356 x 1466, 8-bit/color RGB, non-interlaced
                    Category:dropped
                    Size (bytes):120399
                    Entropy (8bit):7.849853679409964
                    Encrypted:false
                    SSDEEP:
                    MD5:9BBF998CB4F7584B3E4BD1A949FF3B9A
                    SHA1:5AD75615BC2C7728AFDD67370976BF90F04BC4D4
                    SHA-256:2E14598E4A1543A4A8DE203F9245459D553F10AD80C00FC3729E1CA6B466EF97
                    SHA-512:D0DB3BE67F9DE3FE6170932CA1FEEBC420F7112B2B7E0918546F60F7EEA6A7888D5F2E58CD51A657DE0107264E68CC29656345A3364AAA7835C01DE6014D9FC0
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR...L..........Q......IDATx.......y'....:........ ..... .K.%..eyFc9$...oX;;3...u.xw"<...v<c.=kK.<.,J.h..x..@....4...3.o.2.....F.........*++.@~.}..Lf.....................X.............|......... ........@ ........(.............|......... ........@ ........(.............|......... ........@ ........(..r...,..,k.w.......@x<.@....;.B....#..wtt...-..........Iuuu}}...[..YIA.......KkMD~.?.......+g\........f.eE...p,.cf)emmm]]....~....h...)...!*++._...@.......f............@...1..,... ?..\.|..@ .y.......#.......y....y.f4.5Ms...`pYvc..|..\..H$.......7........`a..MMM...^.w.]^.w..a.#jfnjjJ$.....mC...........r.m....D.....2...AuWW.....mll$............AD...^.wll...k.w`9..D"...!..y.i..........sg..........Db..}9......ueee(.Z.........XD.P...Rk.Nl/.e..m.....B.[.n..........NpC...~...q.-.....Z.B!..\........p'...P(.....\..]. .ddD.QQQ.\;.......p.......e........d.v.........q.^7.]2...5.}>.r.............K\`..|fN>.\.F........w......=.R>.........9............|.........
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Google Chrome extension, version 3
                    Category:dropped
                    Size (bytes):11185
                    Entropy (8bit):7.951995436832936
                    Encrypted:false
                    SSDEEP:
                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                    Malicious:false
                    Reputation:unknown
                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                    Category:dropped
                    Size (bytes):105104
                    Entropy (8bit):7.594231663891281
                    Encrypted:false
                    SSDEEP:
                    MD5:48EF63F0FED1D4CEAFE9BAB90F7F231B
                    SHA1:035B5D812C74AFEBA42E7D8371502E4B98E0FD1A
                    SHA-256:84987170AEF8F5F40F29D40A58B70B61A2CCA0A1A718A0AD9F46AB574E52EAEE
                    SHA-512:3BF8113B789F03934EBCDD8B36B3ADAF490204CE5019E397C08014F6300F0FFFF190A6DBC0746CE1CC87590B7445623CE9DB6CF2A4F0962CE9B21CAA157E4F14
                    Malicious:false
                    Reputation:unknown
                    Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41926
                    Category:dropped
                    Size (bytes):65045
                    Entropy (8bit):7.995679403498862
                    Encrypted:true
                    SSDEEP:
                    MD5:CE5A70452B7A4873FD552615EE7B8F9D
                    SHA1:F5BB294160E86C83E07D7CFD4BE1794A15E5693D
                    SHA-256:71E1653C367A434C9A8821E494D1728A0ABEAC0A248E1C24588A2BB69E0694BD
                    SHA-512:B321442B97A31FDF7693DDD2D7A61EAE85179EC3571EACDFD31CBC164AA771E17C14EA0AED23887318778D89E9CC6672F01D73DEB03E83713413403A8B40352A
                    Malicious:false
                    Reputation:unknown
                    Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Google Chrome extension, version 3
                    Category:dropped
                    Size (bytes):120544
                    Entropy (8bit):7.931358737689114
                    Encrypted:false
                    SSDEEP:
                    MD5:941CCA42881FCC7EEFACCE641574AF16
                    SHA1:6E3D5BF09AD63DB1996869FE37B37E77D5E528A8
                    SHA-256:F6C023ECEFBC958A4A0B0D527CD1E97400115CBFEEB1D2E5E5EC49A1E5EBDBCE
                    SHA-512:273844E5226D467388564A12533982E3460CA55FC2D83F1BB512A67BA6C598A0F48F52E8704D19D79D05156EF2F530B8A463DBC38EBB4CE6E1B771C06281138E
                    Malicious:false
                    Reputation:unknown
                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                    Category:dropped
                    Size (bytes):17174
                    Entropy (8bit):2.9129715116732746
                    Encrypted:false
                    SSDEEP:
                    MD5:12E3DAC858061D088023B2BD48E2FA96
                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                    Malicious:false
                    Reputation:unknown
                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1420
                    Entropy (8bit):5.412054386406151
                    Encrypted:false
                    SSDEEP:
                    MD5:C6AFC96AB9D3D402684332174365C922
                    SHA1:59F5AB14678ED5B8529E8617236271CE7EF7BF34
                    SHA-256:D6C833A77AAD226415904694E4A7B472E9A19D16D6B30E9E9D921ECB2BC23D4A
                    SHA-512:F1D5A26F63D060C89437408621561E3238526447D1348793A71C0164E400DE1338DB007895033D31F4D0E2AF8740CE1000126D73C30CB47A36BBC9A652500C9D
                    Malicious:false
                    Reputation:unknown
                    Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:PNG image data, 110 x 35, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):2406
                    Entropy (8bit):7.888412765955009
                    Encrypted:false
                    SSDEEP:
                    MD5:28BFFC0E899BB39C07F33096ABD93A42
                    SHA1:A6D21E93A3920240C7863D30EF090FC0D9B966E7
                    SHA-256:FE4C1D8917B395D0F058F165778769D4DD7A214F2B3D226C50B992D593F602E7
                    SHA-512:3160C314715F7CB44AC2E2A8A50359D16F0B058D0744C31058BB5413414162E050812C9A279FA80DC71295ABF266F12012D36DF0DA5B268F99B221D0096BC3EF
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR...n...#.....u.?I....sRGB...,.....pHYs.................IDATx..[..OU._.I..].e..."5.=XR.).......c.5...m3i4C...RX..*)z..+KIV..................5.3.{..}..;..s.sN.R*.P@.2........f..|..W.|>....-.V"T....~..v....*[l...#.~U.Nl...4.m..z.x.`...N .c....'...2.(..Ztw..}A..?~|*..c.)._.q.P$....^.\J...Hg9..+.v..F..U..}7.. .......&.`....8.kLx.I5..../.G.vH#T.8#`.0..]..gY.8.....KK\...{.J.....~1....F....Y.*B|||s....!.$.ZR...@......!|i. ...2...."..6.:..s.a.~-.7n\...K.....$L..6...l.d.>. ....*........E...1..."-n8.-k@...8..A("..z..7...f#.8M.:..... ....oIk...vXc..w......VKNN.I.....X./j........u...k.]_$L..l(|>..p<y-.5.=.f._.f..Nq...0.p..?']...?0......]S..=.$.K.l.z.....x....Hv.P..n.....h.4..[..<P>.t/.....E^$.Q8.I.O..<S6D.......vM..q.4D.+.!B\x....'.$..BF...Q.j.,..!D.b.v...e...m.V.._A9..........k`L.......,..@..%.YX.*..P.v.M&.#.V..;..c..?..=.[M\U.......`..*...t0.+m..S.....r..a....B..N...\{.&Y#..q..8..g.O...r.,...oq..9.3.n#^S.\.t.q.<*.N....'.L.R4.}u.x.3..i.GG..o?
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:PNG image data, 301 x 310, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):71803
                    Entropy (8bit):7.992394848614959
                    Encrypted:true
                    SSDEEP:
                    MD5:D010C44248F14F599E8312D6DD7B28A6
                    SHA1:17D3652C229D05E7D2C4778B57E413FC132EBDFE
                    SHA-256:2C5B75483B9B2AE97DC421791520E7F8C14439A637F8B68EE745912381692348
                    SHA-512:EFD2B25EA587C5E050FAFF7187499C06B029699F2AA6911AAA0A1A33CA4DD63F082FD801952F60EFFC2B8DD56D2669D302BEB0FD08A60742E3EF6847E792B95A
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR...-...6.....4......pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...k.f.u...u......-....U.dd.$R.d'..G.$..r.D...`.R...Re..*kf\....D.G~........Hd...d..$-..E.D......e.......}g.....Yk...`p....|.....z..^{......p\...{_w..w..3.7..}....z...k..k......]../.[...v..._..i.M..................S~q.D....W....[n...............U;.?...6.....5...m.............ou..3.W...u.....Lx....~.?..x./..X...._....y...........q.....5..^.re...X.w....k;3...f'I.].$....F ..B..(.. V..h.-/......2..=..-...Hg<.4....X.z..x...........`..z....#.........6....|4..7.@3 !qC.................!.~].da.=.7..Y.L._..(k.ES.q.`V.,.....c.1.-.G.\.c.z.....=^..].z........s..z..v..[7.o...&.`...$...R..@l.x..b...,..H.+.&u.n.!.....2.(.s.7z7'.".'.C......G..0,.e.........j..v....w.G.....w...W..{..W..W.......uz....g"N.J.f...B..:\..c>..nF.4......nd_..:.uv.r.\.3{.........X..e#..W......b.}._...5)_..].z...?~.._Y.....6a.....g..(....F'...2...._;.0..&?W....L... .N.....u.u`[.....U..d..@..#..s.N.
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1753
                    Entropy (8bit):5.8889033066924155
                    Encrypted:false
                    SSDEEP:
                    MD5:738E757B92939B24CDBBD0EFC2601315
                    SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                    SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                    SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                    Malicious:false
                    Reputation:unknown
                    Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                    Category:dropped
                    Size (bytes):9815
                    Entropy (8bit):6.1716321262973315
                    Encrypted:false
                    SSDEEP:
                    MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                    SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                    SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                    SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                    Malicious:false
                    Reputation:unknown
                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                    Category:dropped
                    Size (bytes):10388
                    Entropy (8bit):6.174387413738973
                    Encrypted:false
                    SSDEEP:
                    MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                    SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                    SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                    SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                    Malicious:false
                    Reputation:unknown
                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):962
                    Entropy (8bit):5.698567446030411
                    Encrypted:false
                    SSDEEP:
                    MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                    SHA1:2356F60884130C86A45D4B232A26062C7830E622
                    SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                    SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                    Malicious:false
                    Reputation:unknown
                    Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                    File type:SVG Scalable Vector Graphics image
                    Entropy (8bit):5.0274447872243995
                    TrID:
                      File name:Compta.exe_Benefits_and_Commission_2024.svg
                      File size:677 bytes
                      MD5:06519de3d0aac26e87c7c56c398892b1
                      SHA1:b845471bff526db72c556f319f76cc2748f6ae5a
                      SHA256:d0c5526fc28d0761a2ac4a38ba639e4ef495434f191a590613305f1e28923844
                      SHA512:4a6bf73c7316ad24f4bb1ff083c12191a3c1025e2a6be82460ac01d683be3343b12bdd77a7b0e4799464063e9c50a30cd17e5b1166dbf2adbc8506a1e164f5b8
                      SSDEEP:12:trd36/KYxw10FAyzGB7yccO+B8Y6c4puFi3EiXQy2AtOwzoNT:thqLx5Zzg7ycc4UZy2Atbzo5
                      TLSH:BE017B69C9CA59358234C789B2F87486E727B09352468551F584284BBBA5492EC332DC
                      File Content Preview:<svg width="1200" height="800" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 600" preserveAspectRatio="xMidYMid meet">.. Embed the image inside the SVG -->.. <image href="https://imgur.com/i0nWQP
                      Icon Hash:0703053232670f1f