Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
signatures0.xml

Overview

General Information

Sample Name:signatures0.xml
Analysis ID:1327929
MD5:a4083556318e9b09f0f2788f6f5f8a03
SHA1:b41d37adfd89abb634056e28ebe4dace74d247ed
SHA256:4bb1653ebb174b389ce6d7c4bb63353d7559a8221a617cac8471ffc89059a5bd
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Maps a DLL or memory area into another process
Downloads suspicious files via Chrome
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Potential browser exploit detected (process start blacklist hit)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • MSOXMLED.EXE (PID: 3992 cmdline: C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\signatures0.xml MD5: A2E6E2A1C125973A4967540FD08C9AF0)
    • iexplore.exe (PID: 5756 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\signatures0.xml MD5: CFE2E6942AC1B72981B3105E22D3224E)
      • iexplore.exe (PID: 6388 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5756 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
        • ie_to_edge_stub.exe (PID: 6824 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e MD5: 89CF8972D683795DAB6901BC9456675D)
          • msedge.exe (PID: 7224 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e MD5: 69222B8101B0601CC6663F8381E7E00F)
            • msedge.exe (PID: 7420 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2028,i,7214474149440342705,15663854153329362845,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • ssvagent.exe (PID: 7200 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • msedge.exe (PID: 7440 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7732 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8540 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6060 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8652 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8688 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • msedge.exe (PID: 8288 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8824 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2032,i,4508265233850202264,6433900332490064734,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8964 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8780 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=1988,i,11059177138448878817,363494266924799963,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
Source: Joe Sandbox ViewIP Address: 13.107.246.69 13.107.246.69
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: msapplication.xml1.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x4d742322,0x01da01ac</date><accdate>0x4d768624,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml6.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x4d7b49e5,0x01da01ac</date><accdate>0x4d7b49e5,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml8.1.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x4d7dacf9,0x01da01ac</date><accdate>0x4d7dacf9,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml.1.drString found in binary or memory: http://www.amazon.com/
Source: msapplication.xml2.1.drString found in binary or memory: http://www.google.com/
Source: msapplication.xml3.1.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml4.1.drString found in binary or memory: http://www.nytimes.com/
Source: msapplication.xml5.1.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml6.1.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml7.1.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml8.1.drString found in binary or memory: http://www.youtube.com/
Source: Network Persistent State0.7.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json0.7.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.7.drString found in binary or memory: https://chromewebstore.google.com/
Source: 6a849b6c-e9e4-49ce-97da-b25b8fca9254.tmp.8.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.7.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 6a849b6c-e9e4-49ce-97da-b25b8fca9254.tmp.8.drString found in binary or memory: https://clients2.googleusercontent.com
Source: manifest.json.7.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.7.drString found in binary or memory: https://drive.google.com/
Source: 000003.log7.7.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: content_new.js.7.dr, content.js.7.drString found in binary or memory: https://www.google.com/chrome
Source: 6a849b6c-e9e4-49ce-97da-b25b8fca9254.tmp.8.drString found in binary or memory: https://www.googleapis.com
Source: Top Sites.7.drString found in binary or memory: https://www.office.com/
Source: Top Sites.7.drString found in binary or memory: https://www.office.com/Office
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhiX-Goog-Update-Updater: chromiumcrx-117.0.2045.47MS-CV: QrggOLjC9IOVJqFqwQLJvFSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/Acy1k0ZRyGerMMxu4RFOxsyDmj1TIzVUJ-HX4cuh-uDQ7uCVbGVAQkkn3C9KTFv-S8nSv57dZFrG0LMMWgtrGi2KXCy_oSWND4QFsKN1udZ1VWOBQk7pAMZSmuWoeRAitccu8TxzXMPjzesBqa0i2g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_69_0_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/008b3ca9-659d-4158-b079-5522d9c1cce3?P1=1698229021&P2=404&P3=2&P4=aIH%2fa%2f%2f7gYGJMKlj4%2f4UGpwNK5e6Rk6%2bRmPewh%2bKvqeMiUI%2fe%2bGYJ4Og0HCgzisGwwGdd3miyKf3Dp1onfn%2bJQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: ASH6akghPnLAXV9PRZ9Hm6Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir7440_1405436404\CRX_INSTALL\eventpage_bin_prod.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir7440_1405436404\CRX_INSTALL\page_embed_script.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir7440_1440446723\CRX_INSTALL\content.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir7440_1440446723\CRX_INSTALL\content_new.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\signatures0.xml
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\signatures0.xml
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5756 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2028,i,7214474149440342705,15663854153329362845,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6060 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2032,i,4508265233850202264,6433900332490064734,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=1988,i,11059177138448878817,363494266924799963,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\signatures0.xmlJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5756 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043eJump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043eJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2028,i,7214474149440342705,15663854153329362845,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6060 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2032,i,4508265233850202264,6433900332490064734,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=1988,i,11059177138448878817,363494266924799963,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\RecoveryJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF36DC6BC6D961E80B.TMPJump to behavior
Source: classification engineClassification label: mal48.evad.winXML@57/259@10/7
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: Login Data.7.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: C:\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.MicrosoftEdge.Stable_117.0.2045.47_neutral__8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002.pckgdep target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "c:\program files (x86)\microsoft\edge\application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.winrtappidservice --lang=en-gb --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "c:\program files (x86)\microsoft\edge\application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.winrtappidservice --lang=en-gb --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "c:\program files (x86)\microsoft\edge\application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.winrtappidservice --lang=en-gb --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "c:\program files (x86)\microsoft\edge\application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.winrtappidservice --lang=en-gb --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\signatures0.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043eJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
111
Process Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Exploitation for Client Execution
Boot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
111
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1327929 Sample: signatures0.xml Startdate: 18/10/2023 Architecture: WINDOWS Score: 48 62 Downloads suspicious files via Chrome 2->62 10 msedge.exe 23 480 2->10         started        15 MSOXMLED.EXE 12 2->15         started        17 msedge.exe 10 2->17         started        19 msedge.exe 8 2->19         started        process3 dnsIp4 60 239.255.255.250 unknown Reserved 10->60 46 C:\Users\user\AppData\...\content_new.js, Unicode 10->46 dropped 48 C:\Users\user\AppData\Local\...\content.js, Unicode 10->48 dropped 50 C:\Users\user\...\page_embed_script.js, ASCII 10->50 dropped 52 C:\Users\user\...\eventpage_bin_prod.js, ASCII 10->52 dropped 64 Maps a DLL or memory area into another process 10->64 21 msedge.exe 35 10->21         started        24 msedge.exe 10->24         started        26 identity_helper.exe 10->26         started        28 identity_helper.exe 10->28         started        30 iexplore.exe 70 105 15->30         started        32 msedge.exe 17->32         started        34 msedge.exe 19->34         started        file5 signatures6 process7 dnsIp8 54 part-0041.t-0009.t-msedge.net 13.107.246.69, 443, 49758 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->54 56 clients.l.google.com 142.251.2.100, 443, 49748 GOOGLEUS United States 21->56 58 8 other IPs or domains 21->58 36 iexplore.exe 2 22 30->36         started        process9 process10 38 ie_to_edge_stub.exe 1 36->38         started        40 ssvagent.exe 501 36->40         started        process11 42 msedge.exe 16 38->42         started        process12 44 msedge.exe 42->44         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
part-0041.t-0009.t-msedge.net0%VirustotalBrowse
sni1gl.wpc.nucdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%VirustotalBrowse
https://chrome.cloudflare-dns.com/dns-query0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
part-0041.t-0009.t-msedge.net
13.107.246.69
truefalseunknown
clients.l.google.com
142.251.2.100
truefalse
    high
    googlehosted.l.googleusercontent.com
    142.251.2.132
    truefalse
      high
      sni1gl.wpc.nucdn.net
      152.195.19.97
      truefalseunknown
      clients2.googleusercontent.com
      unknown
      unknownfalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://clients2.googleusercontent.com/crx/blobs/Acy1k0ZRyGerMMxu4RFOxsyDmj1TIzVUJ-HX4cuh-uDQ7uCVbGVAQkkn3C9KTFv-S8nSv57dZFrG0LMMWgtrGi2KXCy_oSWND4QFsKN1udZ1VWOBQk7pAMZSmuWoeRAitccu8TxzXMPjzesBqa0i2g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_69_0_0.crxfalse
            high
            https://chrome.cloudflare-dns.com/dns-queryfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26ucfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.office.com/Top Sites.7.drfalse
                high
                https://chrome.cloudflare-dns.comNetwork Persistent State0.7.drfalse
                • URL Reputation: safe
                unknown
                http://www.nytimes.com/msapplication.xml4.1.drfalse
                  high
                  https://drive-daily-2.corp.google.com/manifest.json.7.drfalse
                    high
                    https://drive-autopush.corp.google.com/manifest.json.7.drfalse
                      high
                      https://drive-daily-4.corp.google.com/manifest.json.7.drfalse
                        high
                        https://www.office.com/OfficeTop Sites.7.drfalse
                          high
                          http://www.amazon.com/msapplication.xml.1.drfalse
                            high
                            http://www.twitter.com/msapplication.xml6.1.drfalse
                              high
                              https://drive-daily-1.corp.google.com/manifest.json.7.drfalse
                                high
                                https://drive-daily-5.corp.google.com/manifest.json.7.drfalse
                                  high
                                  https://docs.google.com/manifest.json.7.drfalse
                                    high
                                    https://drive-staging.corp.google.com/manifest.json.7.drfalse
                                      high
                                      https://www.google.com/chromecontent_new.js.7.dr, content.js.7.drfalse
                                        high
                                        https://drive-daily-6.corp.google.com/manifest.json.7.drfalse
                                          high
                                          https://drive.google.com/manifest.json.7.drfalse
                                            high
                                            https://drive-daily-0.corp.google.com/manifest.json.7.drfalse
                                              high
                                              http://www.youtube.com/msapplication.xml8.1.drfalse
                                                high
                                                https://chromewebstore.google.com/manifest.json0.7.drfalse
                                                  high
                                                  http://www.wikipedia.com/msapplication.xml7.1.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://drive-preprod.corp.google.com/manifest.json.7.drfalse
                                                    high
                                                    https://clients2.googleusercontent.com6a849b6c-e9e4-49ce-97da-b25b8fca9254.tmp.8.drfalse
                                                      high
                                                      http://www.live.com/msapplication.xml3.1.drfalse
                                                        high
                                                        https://chrome.google.com/webstore/manifest.json0.7.drfalse
                                                          high
                                                          http://www.reddit.com/msapplication.xml5.1.drfalse
                                                            high
                                                            https://clients2.google.com6a849b6c-e9e4-49ce-97da-b25b8fca9254.tmp.8.drfalse
                                                              high
                                                              https://clients2.google.com/service/update2/crxmanifest.json.7.drfalse
                                                                high
                                                                http://www.google.com/msapplication.xml2.1.drfalse
                                                                  high
                                                                  https://drive-daily-3.corp.google.com/manifest.json.7.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    13.107.246.69
                                                                    part-0041.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    152.195.19.97
                                                                    sni1gl.wpc.nucdn.netUnited States
                                                                    15133EDGECASTUSfalse
                                                                    162.159.61.3
                                                                    chrome.cloudflare-dns.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    142.251.2.132
                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.64.41.3
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    142.251.2.100
                                                                    clients.l.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    Joe Sandbox Version:38.0.0 Ammolite
                                                                    Analysis ID:1327929
                                                                    Start date and time:2023-10-18 12:16:05 +02:00
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 5m 14s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:23
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample file name:signatures0.xml
                                                                    Detection:MAL
                                                                    Classification:mal48.evad.winXML@57/259@10/7
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .xml
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 72.247.102.175, 13.107.42.16, 204.79.197.239, 13.107.21.239, 23.206.229.238, 23.206.229.219, 23.206.229.228, 23.206.229.201, 23.206.229.232, 23.206.229.204, 23.206.229.237, 23.206.229.214, 23.206.229.231, 204.79.197.200, 142.250.141.95, 142.251.2.95, 142.251.2.94, 74.125.137.94
                                                                    • Excluded domains from analysis (whitelisted): config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, edgeassetservice.afd.azureedge.net, e11290.dspg.akamaiedge.net, go.microsoft.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, ieonline.microsoft.com, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, cdp-tlu-ssl-shim.trafficmanager.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, www.googleapis.com, star-azureedge-prod.trafficmanager.net, www-www.bing.com.trafficmanager.net, edge.microsoft.com, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, any.edge.bing.com, l-0007.config.skype.com, go.microsoft.com.edgekey.net, edgeassetservice.azureedge.net, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com, dual-a-0036.a-msedge.net
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtSetValueKey calls found.
                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                    TimeTypeDescription
                                                                    11:17:04AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                    11:17:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    162.159.61.3FigmaSetup.exeGet hashmaliciousBazaLoaderBrowse
                                                                      FigmaSetup.exeGet hashmaliciousBazaLoaderBrowse
                                                                        https://pdfeditwithwave.com/Get hashmaliciousUnknownBrowse
                                                                          Norriselectric-Paystub.XhtmlGet hashmaliciousUnknownBrowse
                                                                            nunit.framework.xmlGet hashmaliciousUnknownBrowse
                                                                              Clear-cache.webpGet hashmaliciousUnknownBrowse
                                                                                https://secure-esign.na1.echosign.com/public/esign?tsid=CBFCIBAA3AAABLblqZhAcC2jzf_nDlg4BQPbBBMkN41ozhbLg4utteRa_vKM-6oez0lkWC1feZM15QveBPgPaAGG_iIfPk_c8WHvLL9Xl&Get hashmaliciousUnknownBrowse
                                                                                  Clear-cache.webpGet hashmaliciousUnknownBrowse
                                                                                    PdfConverters.exeGet hashmaliciousUnknownBrowse
                                                                                      Certificado FNMT.rarGet hashmaliciousUnknownBrowse
                                                                                        Comprobante_de_transferencia_bancaria.pdf_.bAt.batGet hashmaliciousAsyncRAT, zgRATBrowse
                                                                                          rtahanan.zipGet hashmaliciousUnknownBrowse
                                                                                            phish_alert_sp2_2.0.0.0 - 2023-10-10T145447.708.emlGet hashmaliciousUnknownBrowse
                                                                                              pdf-mensal-688368525791-75.exeGet hashmaliciousUnknownBrowse
                                                                                                Important cyeager@live-quinn.com Notification 10 6 2023 9 28 38 PM.emlGet hashmaliciousUnknownBrowse
                                                                                                  Important cyeager@live-quinn.com Notification 10 6 2023 9 28 38 PM.emlGet hashmaliciousUnknownBrowse
                                                                                                    13.107.246.69https://t.co/tr0IVi9FmqGet hashmaliciousUnknownBrowse
                                                                                                      ACH-receipt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        RemittanceCopy 1912INVOICE Tuesday.htmlGet hashmaliciousUnknownBrowse
                                                                                                          http://reactivar.validavbrroutlook.mx.iceiy.com/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousUnknownBrowse
                                                                                                            https://pub-e155d29493854e57b8daf1867e6fc250.r2.dev/h1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                              e-EFT027_e-Wire#.PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                ACH Remittance Statement on October 17 2023 at 023544 AM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  ACH Remittance Statement on October 17 2023 at 023544 AM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    http://reactivar.validavbrroutlook.mx.iceiy.com/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousUnknownBrowse
                                                                                                                      pJrhIhI9qo.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                        file.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                          file.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                            C6F50CB47D61092240BC9E7FD6631451DDB617011AB03.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                              Cozgpdk78a.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                woKNxlLX6g.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                  oa4BkiTsU7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    7tcxRpz1ZX.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                      H0tbWlYwjx.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                        kBFcD9h59A.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                          wmPu4acz4r.exeGet hashmaliciousAmadey, Babadeda, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                            152.195.19.97http://nieuws.onlinevoordelig.nl/public/read_message.jsp?tsp=1697465936696&custid=3752&uid=3914973526&sig=HIAIJLJBIHKMIBNC&mid=355422169&l=D0I5vlxi1I1sqvgwmI&slt=0Get hashmaliciousUnknownBrowse
                                                                                                                                              Norriselectric-Paystub.XhtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                https://trk.klclick1.com/ls/click?upn=8Uo3rwZGyrZowFAXi8CbT00f5bMd82jpHWTK8cVpUOgpKYzbNJrHVjoh6LmtifH5RL6Klyu02S-2BY6HVXkpNc442-2FDMFwobQkjrhMM1dTgrWkkMSuoru3tQt64p9teVS-2B6jdHUnVnnAGxivP-2BNQZB6B4oBuXPYfJSNw08rwBvjA3iqcMgP-2FjK93Q9NE9xZHSwBGPNrPLZV-2BrPZGWOLFHmMYy6DI99q4Bk6cAWZp1JRJp-2BKMiBg8sCiA-2F8nHV0ViMCli0ECze1xfk3ivAEamQF0njU6f5K5SiqUT0gvGvSU0s-3DjxxS_cY66JaELm1bqa2cB6o7tKJT9FpSJGEZuU3Vd7U4tvz-2B1JM-2BW87OuehFK7i-2BHHskW0EnPE5yibgklGkw1Qg2GBU0F-2FafDWc5bNveAGOgEG3KpBSXt1sOuQyg17RiV7iE2C5HJrwN7wLWOCapRNxO-2FQgoh5okFZUEEHGvQlM7NaY-2F1o2eG454IlsI4gtTIM3-2Ffgo00n8rzMAbkkR2BuvYd-2BtHPQntW8bu-2F4Q9ZZbZ3fWh9-2B2LKqXFoMEVjBiEsIKCgphabDXCSb2-2BALaSsGd2fbr2vJoZgSYM4P3pesfvnmVJ-2F-2Bhu80sEzbbkThRDo5kCl1zHYE8w9OTlzhxlJ8eBpIwEbIzG9K37QMsdnpdXYDn8C2vpaa6tuLa0RSZeRVjhqONSkvXRNtjXnZBblzIDm1zj8M3U4FvwmXBxbL2PT7ah5xDTNqS1psgc3zHuVZS7pQPZIp03EvO5kF4Ue55GHfcKRuy-2Fy5MK6gWl-2Bp-2BoJg20-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  Email#INV-000614.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    https://impservsys-my.sharepoint.com/:w:/p/hgreer/EWPUZkCHY81Km6A2lAUB8AMBdVLh6owpnl57R4Bau9_y7A?e=4%3aENVmFB&fromShare=true&at=9Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                      https://lyonscsd-my.sharepoint.com/:o:/g/personal/ckuhn_lyonscsd_org/EnAKTsoHlqFMsCvLPZv-mfUBZriopsR2QarKuPK-0z3usQ?e=5%3aOdmo01&fromShare=true&at=9Get hashmaliciousSharepointPhisherBrowse
                                                                                                                                                        https://prevnorriswiener.buzz/?upvchldt=5a12353ccd3d7401e455caf869e2be4e3f97d2dba5932c529a0973c7a8dcc2474d0a8328072750c2179f8ae95f66a9d90b346b7380542f2cd4503bf980fb6295&qrc=undefinedGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                          https://mfa-dept.org/MdGhvbWFzLmJlY2tAZmxjdS5vcmc=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            chrome.cloudflare-dns.comFigmaSetup.exeGet hashmaliciousBazaLoaderBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            FigmaSetup.exeGet hashmaliciousBazaLoaderBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            Norriselectric-Paystub.XhtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            nunit.framework.xmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            FeNmCSdzZD.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babadeda, Healer AV Disabler, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            Clear-cache.webpGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            https://secure-esign.na1.echosign.com/public/esign?tsid=CBFCIBAA3AAABLblqZhAcC2jzf_nDlg4BQPbBBMkN41ozhbLg4utteRa_vKM-6oez0lkWC1feZM15QveBPgPaAGG_iIfPk_c8WHvLL9Xl&Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            Clear-cache.webpGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            https://carbonatebrowser.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babadeda, Healer AV Disabler, Mystic Stealer, RHADAMANTHYS, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            PdfConverters.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            Comprobante_de_transferencia_bancaria.pdf_.bAt.batGet hashmaliciousAsyncRAT, zgRATBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            gr.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            phish_alert_sp2_2.0.0.0 - 2023-10-10T145447.708.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            pdf-mensal-688368525791-75.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            pdf-mensal-688368525791-75.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            MDE_File_Sample_9d239252c08246e87c150f99e038fe80680d8bbf4f3cd6118de7ec8414c91636.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            6kjVmXlH1k.exeGet hashmaliciousAmadey, Healer AV Disabler, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                            • 162.159.61.3
                                                                                                                                                            R4IMTz4wyc.exeGet hashmaliciousAmadey, Babadeda, Healer AV Disabler, Mystic Stealer, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                            • 172.64.41.3
                                                                                                                                                            part-0041.t-0009.t-msedge.nethttps://protect-de.mimecast.com/s/cvx6CEqYQ6CnrX6juNTAm8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            https://t.co/tr0IVi9FmqGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            ACH-receipt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            P6W3MrtrOu.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            RemittanceCopy 1912INVOICE Tuesday.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            http://reactivar.validavbrroutlook.mx.iceiy.com/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            Proposal P.O.0000004 for our new project.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            https://pub-e155d29493854e57b8daf1867e6fc250.r2.dev/h1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            https://pub-0b366962715b4b8ca9b67a32dc218dbf.r2.dev/bendel.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://pub-65810deb44054180bb55f4f4d29d5339.r2.dev/pot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            e-EFT027_e-Wire#.PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            ACH Remittance Statement on October 17 2023 at 023544 AM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            ACH Remittance Statement on October 17 2023 at 023544 AM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            http://reactivar.validavbrroutlook.mx.iceiy.com/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://pub-e155d29493854e57b8daf1867e6fc250.r2.dev/h1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://recover-ry15622016488.start.page/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            !! ATTN Rapid Action Required- 10162023 703 AM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            file.exeGet hashmaliciousAmadey, Babadeda, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            http://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https%3A%2F%2Fwww.whitehallmontana.org/1mChE5QaB4ga0T9vKluB4glE5Ql4RsurE5Qa8D9vKoa8DzaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSCertificado-_FNMT.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                            • 52.123.249.142
                                                                                                                                                            u8GfSAgFEO.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                            • 155.62.191.183
                                                                                                                                                            https://t.co/tr0IVi9FmqGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.246.69
                                                                                                                                                            HFPhNWMpqK.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                            • 21.20.150.29
                                                                                                                                                            vK0UDNFDD5.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                            • 191.232.237.246
                                                                                                                                                            https://dl.grafana.com/enterprise/release/grafana-enterprise-10.1.5.windows-amd64.msiGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                            • 40.119.6.228
                                                                                                                                                            ACH-receipt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            m7Nwerq4Mz.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 40.78.253.62
                                                                                                                                                            FseQ36lw3F.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 20.97.143.171
                                                                                                                                                            RemittanceCopy 1912INVOICE Tuesday.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            http://reactivar.validavbrroutlook.mx.iceiy.com/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://pub-e155d29493854e57b8daf1867e6fc250.r2.dev/h1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://pub-0b366962715b4b8ca9b67a32dc218dbf.r2.dev/bendel.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://pub-65810deb44054180bb55f4f4d29d5339.r2.dev/pot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 13.107.213.69
                                                                                                                                                            https://stellarpublic-my.sharepoint.com:443/:w:/g/personal/tash_stellarpublicrelations_com/Ed7GZBdZ2FRCigIXOX9rJpgB5QiMPNV0gZdNPHV2dSQtRQ?e=4%3ac5ZstF&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 52.108.8.12
                                                                                                                                                            e-EFT027_e-Wire#.PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 13.107.213.71
                                                                                                                                                            sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 20.232.88.229
                                                                                                                                                            9TwoWV7laC.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 13.95.88.204
                                                                                                                                                            a5EUZjIppN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 40.127.55.1
                                                                                                                                                            OwvZRqNcBz.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 40.112.53.110
                                                                                                                                                            CLOUDFLARENETUSScanFatura001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                            • 162.159.129.233
                                                                                                                                                            Lf2xt30Jpm.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 104.20.67.143
                                                                                                                                                            NFtmtzpo95.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 104.20.67.143
                                                                                                                                                            https://protect-us.mimecast.com/s/xTSYCL92zRFRzQNEfg4b4cGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.95.117
                                                                                                                                                            https://t.co/tr0IVi9FmqGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.16.15.194
                                                                                                                                                            PEDIDO_D45KG.PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                            • 162.159.135.233
                                                                                                                                                            WoDN7Q47dO.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                            • 23.227.38.74
                                                                                                                                                            z9VzpR9Fmf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                            • 172.67.181.92
                                                                                                                                                            0bxAWA5e3x.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 104.20.67.143
                                                                                                                                                            IMG.00HJEIY_PRICE-QUOTE_SSG_0874087.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                            • 104.17.157.1
                                                                                                                                                            Pre-alert_docs.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                            • 104.21.4.159
                                                                                                                                                            TqR53LgfMt.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 172.67.216.26
                                                                                                                                                            ACH-receipt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 172.67.210.78
                                                                                                                                                            ySAFW9TLdc.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 172.67.34.170
                                                                                                                                                            qg3dE4bMBI.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 104.20.67.143
                                                                                                                                                            660361f776e3b878b6a925cccdfeccfd0d8152e4d98c6.exeGet hashmaliciousAmadey, Babadeda, CobaltStrike, Glupteba, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                            • 104.20.67.143
                                                                                                                                                            Updated_PI_&_BL_Draft.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                            • 104.21.4.159
                                                                                                                                                            http://mastermindset.net/k4f5Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 172.67.155.171
                                                                                                                                                            saham.apkGet hashmaliciousIrataBrowse
                                                                                                                                                            • 104.21.51.203
                                                                                                                                                            saham.apkGet hashmaliciousIrataBrowse
                                                                                                                                                            • 104.21.51.203
                                                                                                                                                            EDGECASTUShttps://protect-de.mimecast.com/s/cvx6CEqYQ6CnrX6juNTAm8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            ACH-receipt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            RemittanceCopy 1912INVOICE Tuesday.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.4.73
                                                                                                                                                            Proposal P.O.0000004 for our new project.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 192.229.173.207
                                                                                                                                                            https://pub-e155d29493854e57b8daf1867e6fc250.r2.dev/h1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://pub-6fbff04eeb6c444fa79c22c8c01d96e2.r2.dev/loginonlinemicrosoffice.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.2.76
                                                                                                                                                            http://gi.13-53-95-105.cprapid.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 192.229.210.155
                                                                                                                                                            https://pub-0b366962715b4b8ca9b67a32dc218dbf.r2.dev/bendel.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://pub-65810deb44054180bb55f4f4d29d5339.r2.dev/pot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://cloudflare-geoipworker.resdiary.workers.devGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.2.76
                                                                                                                                                            e-EFT027_e-Wire#.PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://app.donorview.com/Communication/Click?prm=uEvQjbLyROfQy1XICroxZgnn6zkK-jxszv3c-V7QVTzbyWCRnwEo72rfjdFLOn6LD-AbzGoObSWvJEDMZH3l_sAl_z1NUhFuXl1zt3juOmIcN_J3w3rrSbzKkTErDNu48wmAjuOwMWYFji5HSlNfrNvlQzfcdYndFW3XpMVPR1ahJlmQEYNAysRt4-YWnhMQPXKbA4Diq5MECXxH0hT8_be4LADzMz-s1ZJP8a9qn301&target=https://calm-snowflake-5721.on.fleek.co/#lauren.walsh@ifcfilms.com%20https://app.donorview.com/Communication/Click?prm=uEvQjbLyROfQy1XICroxZgnn6zkK-jxszv3c-V7QVTzbyWCRnwEo72rfjdFLOn6LD-AbzGoObSWvJEDMZH3l_sAl_z1NUhFuXl1zt3juOmIcN_J3w3rrSbzKkTErDNu48wmAjuOwMWYFji5HSlNfrNvlQzfcdYndFW3XpMVPR1ahJlmQEYNAysRt4-YWnhMQPXKbA4Diq5MECXxH0hT8_be4LADzMz-s1ZJP8a9qn301&target=https://calm-snowflake-5721.on.fleek.co/#lauren.walsh@ifcfilms.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://tmsnp.page.link/?link=https://akramrecruitment.com/youoh/timed/ththhtt/fnnfnf/kspmgp/cGF0cmljay5vY29ubmVsbEBhbWNuZXR3b3Jrcy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.73
                                                                                                                                                            https://r20.rs6.net/tn.jsp?f=001_WYI3T47uBiMxqAx_cuqnv9CjSwacGO-YLyNKHqyKTcZXrK0j90-UYW0CwXp0j5Ycewye-noNlU7sVY1oJUBN7Lf4HLk2X8upIb0-l9XNYmiI4Ra37IgaXk0gTcpluLVJ1RXUUDCKTKKBdQUH1tzmbBRBEANvrtd5mdoN0bzU0d7Ooz7B8qd4Q==&c=29mLu-_zya--lv5sulo6ab2FW8Uv_nurKInUhO6-UJIhdaiv_wuyMQ==&ch=KnuyiCVdrimyu2HLVoPolnX9BJHFW8Cc3cvnFdjTwn2FOU-s0ODPyQ==&__=?fN4Rk=a3dpZGVtYW5Aa29uaWFnLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            http://malware.wicar.org/data/js_crypto_miner.htmlGet hashmaliciousCoinhiveBrowse
                                                                                                                                                            • 72.21.91.70
                                                                                                                                                            https://pub-e155d29493854e57b8daf1867e6fc250.r2.dev/h1.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://recover-ry15622016488.start.page/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.24.185
                                                                                                                                                            !! ATTN Rapid Action Required- 10162023 703 AM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            http://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https%3A%2F%2Fwww.whitehallmontana.org/1mChE5QaB4ga0T9vKluB4glE5Ql4RsurE5Qa8D9vKoa8DzaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 152.199.4.44
                                                                                                                                                            https://www.canva.com/design/DAFxa6nP95M/30A4Czqu0-gIjdmONwpQ-Q/view?utm_content=DAFxa6nP95M&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 152.199.2.76
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7155
                                                                                                                                                            Entropy (8bit):5.755103528710008
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:akdVHUteiRUPhB6qRAq1k8SPxVLZ7VTiq:akdxUdCB6q3QxVNZTiq
                                                                                                                                                            MD5:6BF1C3E38D8A4F43F5D74C56525381A2
                                                                                                                                                            SHA1:B5E62D3C2AD6D50BCF864274265FBCA4C28EBDC2
                                                                                                                                                            SHA-256:EFA5B30CBFC5D42F01F48809D7B9D9DA5792ABAAF9BB8B743A0B41084D314EDE
                                                                                                                                                            SHA-512:65B00861B5789D94AC323BD08B163D839E83C65F23EFE95EC4878252F436569421C56055009617A3422B4ACCB039C01CD33196E8B1F438C38D02EF7A7AC58A02
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"new_device_experimentation":{"disable_popups_feature_checked":3,"disable_popups_treatment_applied":false,"google_sbs_feature_checked":3,"google_sbs_treatment_applied":false,"reduced_ads_feature_checked":3,"reduced_ntp_ads_fe
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4286
                                                                                                                                                            Entropy (8bit):3.8046022951415335
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                            MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                            SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                            SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                            SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):77106
                                                                                                                                                            Entropy (8bit):6.076786651717735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ZojdEaf8dP0SOhE6W3vD5VquWT2P0VGzwUzwzyiZTufNrT:CdFkdP0SOh014uVcVGzwU0fZufNrT
                                                                                                                                                            MD5:E74C3303301BBEEB71D60D4CBCC3102B
                                                                                                                                                            SHA1:26B3B517D84D45AD82DF6428AF715BD92AA4C167
                                                                                                                                                            SHA-256:475BCD561FE9F22961335238759572E45C7E9EF56F21FA88AD7B03EAE36DCCE6
                                                                                                                                                            SHA-512:D546ACD6B0248A871B6384C81840E1F381116C206360FD14C4B2AA82441B981AB1228A72E324448E3969A6C41A081DFBDBD9296133EA332BC95FAB2EC6C88B00
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):29253
                                                                                                                                                            Entropy (8bit):6.068449004094148
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdZHy6GhirQ3Uzqh7zQNiZTFwcAU6NaoG:ZojdY3UzwzyiZTufNrG
                                                                                                                                                            MD5:A2829FC233C4B9BBE07E34C8C8BEFC08
                                                                                                                                                            SHA1:17897DF0A48360478598796D78C834D5B0F64942
                                                                                                                                                            SHA-256:14EDBA272395689BE979FA44F210A2B0ECCD12B728642FD9890AB7F1C0B86699
                                                                                                                                                            SHA-512:7939D0BBF9ADD1C44C3410991DE5889D06D8AC4675AA4AA012AC534C266E54DE6CF474F340F1969A43246DCCB0E267736ECFB07F9AD007C25243EE529795F3BA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):77067
                                                                                                                                                            Entropy (8bit):6.076753578295724
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ZojdTaf8dP0SOhE6W3vD5VquWT2P0VGzwUzwzyiZTufNrT:CdmkdP0SOh014uVcVGzwU0fZufNrT
                                                                                                                                                            MD5:EA05F7A9F0068A969B68F8933FD5B3C1
                                                                                                                                                            SHA1:E25EDA5D2A6864F06E6D12494C81365175A5678B
                                                                                                                                                            SHA-256:EF09C5C1B22962C72F7639EC6A73E8C39AE89152A0DC293B4483846FA35EACC6
                                                                                                                                                            SHA-512:7E39F9D60986B3B1AAA5495FCD251C5D28DF1AE6FA1AA2CEF543C6A47410499100E53ADB2B7C67458E8BB4268E0337B30B4D290FB34C9D3469C60ABACEDD1AE2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):29253
                                                                                                                                                            Entropy (8bit):6.068425662932087
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdZHy6GjQrQ3Uzqh7zQNiZTFwcAU6NaoG:Zojdk3UzwzyiZTufNrG
                                                                                                                                                            MD5:7D6ED8677CE0C78CB4BE83DC642119A0
                                                                                                                                                            SHA1:58F47A16891FAE0580602607F7D6B86C8FA29468
                                                                                                                                                            SHA-256:A49E239B71BA915DA76CE0FE1D693FF08DAD2D974E20F103E51FB436487DEFEC
                                                                                                                                                            SHA-512:9920B6BE3B2898828010090B2D839221F13664C81F9F6332039FBB9DFCF8DEB0E55B6A0D6192CC480A1FB9284424CFF8166E32B2FD9B241D8FC00B47CE3D277E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8529
                                                                                                                                                            Entropy (8bit):5.7842510907021
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:asNAdVHUseiRUkOQfkrQ+56qRAq1k8SPxVLZ7VTiq:asNAdxUmNP8rZ6q3QxVNZTiq
                                                                                                                                                            MD5:C96EA716FF97A38ABECD3670C4274A68
                                                                                                                                                            SHA1:770FC641BE4272CA801CFBE39849AA435E5AB17D
                                                                                                                                                            SHA-256:5FC508D70F86F940994F6A419400A0D6455E14E81F2D84F35108E92253D0EA26
                                                                                                                                                            SHA-512:091408A032FD223E3712FB8663579CCD2F2BDBEF75169057E0429F0075104CFC75368D5AAAF2DD8AECD76B4B23143BEB178BB381D36CB2252669DC38BBA801C4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):8529
                                                                                                                                                            Entropy (8bit):5.7842510907021
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:asNAdVHUseiRUkOQfkrQ+56qRAq1k8SPxVLZ7VTiq:asNAdxUmNP8rZ6q3QxVNZTiq
                                                                                                                                                            MD5:C96EA716FF97A38ABECD3670C4274A68
                                                                                                                                                            SHA1:770FC641BE4272CA801CFBE39849AA435E5AB17D
                                                                                                                                                            SHA-256:5FC508D70F86F940994F6A419400A0D6455E14E81F2D84F35108E92253D0EA26
                                                                                                                                                            SHA-512:091408A032FD223E3712FB8663579CCD2F2BDBEF75169057E0429F0075104CFC75368D5AAAF2DD8AECD76B4B23143BEB178BB381D36CB2252669DC38BBA801C4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8602
                                                                                                                                                            Entropy (8bit):5.777621705281835
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:fsNAdVHUseiRUGzjOkrq6qRAq1k8SPxVLZ7VTiQ:fsNAdxUmdvdrq6q3QxVNZTiQ
                                                                                                                                                            MD5:1D0B41098481F40F4C647FDC1336C0C6
                                                                                                                                                            SHA1:12DB17AAD12541B3EE9DF764BDCF3791278623F9
                                                                                                                                                            SHA-256:111D61EFD70D16F15E253E50F7486F301CA86468EE9A7B4417BC4914E3882E8F
                                                                                                                                                            SHA-512:1128C18B0C7A1CADBE1BDE193A19B0CBCD926BBE126C27152B9C625E88ABC636404DF71B4008AE73B51EA3E44812C1FA9DDB2943B5DAD8717E72A1C0027AC21E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):29253
                                                                                                                                                            Entropy (8bit):6.068449004094148
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdZHy6GhirQ3Uzqh7zQNiZTFwcAU6NaoG:ZojdY3UzwzyiZTufNrG
                                                                                                                                                            MD5:A2829FC233C4B9BBE07E34C8C8BEFC08
                                                                                                                                                            SHA1:17897DF0A48360478598796D78C834D5B0F64942
                                                                                                                                                            SHA-256:14EDBA272395689BE979FA44F210A2B0ECCD12B728642FD9890AB7F1C0B86699
                                                                                                                                                            SHA-512:7939D0BBF9ADD1C44C3410991DE5889D06D8AC4675AA4AA012AC534C266E54DE6CF474F340F1969A43246DCCB0E267736ECFB07F9AD007C25243EE529795F3BA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):95284
                                                                                                                                                            Entropy (8bit):4.620861978391757
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:W/lv4CndMi/aly5VdLT4PsiIpV6t0ulkVId7cD:+5La85VdLkIV1PidE
                                                                                                                                                            MD5:4C71AE3A31CA7D07190BA507E3CCA23B
                                                                                                                                                            SHA1:E7CC8D4D0FD9AC4BDB1BEE29604494DADE0788AE
                                                                                                                                                            SHA-256:62491B09E7DABE30351913A6F5281D0CC01703A9D732716C2ABBF1610083E83E
                                                                                                                                                            SHA-512:D23E3C28162F5335CFE4488FC38BE639F83CC226A70FCC756FAD39EA3353240940173E952F4F9B9214C21CF4C73B4EB2D50A65A0B61329D7933557BC1BF6708A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3::
                                                                                                                                                            MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                            SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                            SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                            SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                            Entropy (8bit):0.0399468617883314
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:1Q01utmqvDDKX7MJ8iD12absbZHtgbXAWhxULHhJfNEl/cRQMcuCGRn8y08Tcm2D:K0Et5lWCohlgQHC008T2RGOD
                                                                                                                                                            MD5:5B80D31CC5E55801E113D4E1D9EB8139
                                                                                                                                                            SHA1:4353F7653F3C9F7118D2F8535F6708FFD7C9F5B3
                                                                                                                                                            SHA-256:0AF4D05F5202CEA409E64E6B2BE02EF06725C01570BF460C708F3E3842C275F9
                                                                                                                                                            SHA-512:0095806CC5BE07C20DFE878F320FD89019D8FB9DB987E97C218C38D489578EEE6AF03D613E40E49EED09AD651AC136FB70E095EDA1BD09CB03D80AC48E3CB8C4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".lfrupv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J.....P.^o..J....k..^o..J..l.zL.^o..J..t..%.^o..J...fhq.^o..J....\.^o..J.....f.^o..J...a^m.^o..J...T..^o..J....?.^o..J...c...^o..P.Z...b.INBXj....... .8.@............./......................w..U...&..`v.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z.......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                            Entropy (8bit):0.3535806206304868
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:KCWQEjPCVaxM5nGPCoNx049Rv5Ockapv/TqzownxOqU4I1hiGfmLDq9AOOTJ2qRs:Ajr3T5vvv/miAF2kZaHly6cXRkT
                                                                                                                                                            MD5:16E8CD9D1A94E425432785728E5654EA
                                                                                                                                                            SHA1:0DDE7A9BFD835DBB3459393730B40609C2EF66BB
                                                                                                                                                            SHA-256:ED0B06838461232C354EE432604FFAF5FEF4B76237878DE4315D98F0CE806791
                                                                                                                                                            SHA-512:63856EE2FE0EC84F696D28F84EAA02A75948B015A54978DAD6A3932E71DA6F854AB01E2BD903ED0BAC10DEA54D668CEEB942F1FE6B9A1C62D04EEE176C1438B1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...@..@...@.....C.].....@...............8...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".lfrupv20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J../T...^o..J...Y...^o..J..w....^o..J..A....^o..J....c..^o..J...c=..^o..J....J..^o..J..3.(..^o..J.......^o..J...b.J.^o..J...#...^o..J....k..^o..J..?....^o..J....-..^o..J..S..O.^o..J..l.zL.^o..J..1.9..^o..J..@."..^o..J..?U...^o..J..aV...^o..J..z{...^o..J..n....^o..J..0....^o..J....%.^o..J...I.r.^o..J......^o..J....1..^o..J..ZK...^o..J.....^o..J.......^o..J...fhq.^o..J...'x#.^o.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                            Entropy (8bit):0.040772454845458043
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:Uj0EbtmqvD1KX73JEa3XxxTxqZ/g+XZ970R6Eqhq7NneRud1gQMvZsn8y08Tcm2D:w0EtEeK8YAFh8ECg7Zs08T2RGOD
                                                                                                                                                            MD5:5E2E87178647B28D96F4FAA0A3550617
                                                                                                                                                            SHA1:092735B0030BB789F740BCC1BCC1F47FF7ED2CFA
                                                                                                                                                            SHA-256:EAF4B9B0FA99702B353271C9FF9F65A6A0B7F834534D7A4B46227656C4A07E87
                                                                                                                                                            SHA-512:062CEE9BED99E6F5EEF852D5075628106F7923E6A217F448DD5C32137D0AAE6BF068D7936A8AFDF2BB3879B81A64B8ADF3131B61DE4CDF18389BD71315C2DB84
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...@..@...@.....C.].....@...............``...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".lfrupv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J...fhq.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                            Entropy (8bit):0.03957058470966886
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:Ue0EbtmqvDyKXGJLMo4sPqpRX/ggjukqhIRNErg7g1gQsELdOzn8y08Tcm2RGOdB:t0Ety4osfghQV8ggLds08T2RGOD
                                                                                                                                                            MD5:735B330714B0AA028A56BADAB8742164
                                                                                                                                                            SHA1:D5504A38F103958210FCBC4C67A14BA22385FDD2
                                                                                                                                                            SHA-256:55A0C3D4E7AA0BA44450A92D5539A2C206494A5AC0EAC2BA613C12DB05BEF0FF
                                                                                                                                                            SHA-512:A2E4DF55C019C5BB50744CD91400E8F4584EF21525173756953505C8308BD4DFC6FBA7ECB720F8E4C50ADC6946F1239E30ED995715B98F8C3BA545BDE5D40A41
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...@..@...@.....C.].....@................]...M..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".lfrupv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J...fhq.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16384
                                                                                                                                                            Entropy (8bit):0.3553968406659012
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                            MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                            SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                            SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                            SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):280
                                                                                                                                                            Entropy (8bit):3.060980776278344
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                                            MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                                            SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                                            SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                                            SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):30096
                                                                                                                                                            Entropy (8bit):5.567198205270552
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:TBPa5cLoLo81WPzbfLD8F1+UoAYDCx9Tuqh0VfUC9xbog/OVV/ewYEFrwO6pbtum:TBPa56Wo81WPzbfLDu1ja4/enEuJtt
                                                                                                                                                            MD5:E57B5B74A1931BEBD96F1A68756965AF
                                                                                                                                                            SHA1:DA8B54AB042B09CABC42E95215AA9A79442301A7
                                                                                                                                                            SHA-256:043B918F99F7E3672C350BF7C06A57C5AAE352F18EFDE1887BC75E09DB50A603
                                                                                                                                                            SHA-512:165FB75A595F81F46C958C4B95E03A686870C73AFEDB5B5CFFB0B6AF3847CE039FDCC16403A8A6041632DB5A701E9678F013D6E0E7D891643C743ADF95FA160C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13342097816463805","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13342097816463805","location":5,"ma
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28252
                                                                                                                                                            Entropy (8bit):5.5592906235966595
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:TBPa5cLoLo81WPzbfYD8F1+UoAYDCx9Tuqh0VfUC9xbog/OVNwYEFrw46pbtun:TBPa56Wo81WPzbfYDu1jaonEuHtE
                                                                                                                                                            MD5:D31963B46717AAE91FFE76966A76B52F
                                                                                                                                                            SHA1:D7D1CB03412BDB683E1C4EEA1BDBAAF63E78910B
                                                                                                                                                            SHA-256:5DE9DE960B0542AAC378CA0E94F8EAA2EC6419F8211BF200193747D7A607848D
                                                                                                                                                            SHA-512:F91A8FA97D6828F8C9554A341A5F9EE7B1ED859EA40A5A45D03CF3FB7DC56375A5CD2D9279D7606C07DF8985ACD3ACE465FCF2734EE854C983A6FAC07D029777
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13342097816463805","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13342097816463805","location":5,"ma
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8569
                                                                                                                                                            Entropy (8bit):5.0639802324473235
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:sVlqlFJ1Hb9DQ9l3b2XH3TZQ4uSjdY4sY5Th6Cp9/x+6M8muecmAeCje4zvrI+24:sVlmJ0zr23C4/jdY4sYPpj+FVAbI+FBf
                                                                                                                                                            MD5:C75AA18293834D6153D94239D94A2F69
                                                                                                                                                            SHA1:0637C9481656AC932630042B572F6B4C297DD5C2
                                                                                                                                                            SHA-256:7447CA6DDF75302D7666DCD139593F1A158239399707D7339AC78442520E47CB
                                                                                                                                                            SHA-512:1102C3BC6B15B1787D09914E0699D83243B2A758E97A111294A1B1C4DB34C84F8D9F0F36886456C65EC9CD1AB4EBF10E30F8B66EEFB8CBD3D34020FC5E63AF61
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13342097816925449","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9334
                                                                                                                                                            Entropy (8bit):5.171400276944749
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:sVlmJ0zr23C4/jMJ3Y4sYPpj+FVAmI+FBf:sVlmJ0zrt4/gJhpUVHIW
                                                                                                                                                            MD5:B8E0B9572D5EC3DED87D3E33EE1AA348
                                                                                                                                                            SHA1:72BA45B33DCD5E41E62B6C128116CE776A801978
                                                                                                                                                            SHA-256:1263D5B4922F7218122F3305D627F5ACDEF732D302D1FDCD19B5A1E6806E3FB7
                                                                                                                                                            SHA-512:44587D384F0DDEA11056EA3A623E5DAA2FC1A9DC86E2782E0D2345E9A6B5A2FA17832B0A4CF67C4F0753CB7D91119CCEB4A2CA97CFC31FFA1C8A495AFD80A80A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13342097816925449","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):12495
                                                                                                                                                            Entropy (8bit):5.3213142866936955
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:OeA7NzzQdTCu960h80CZrOCVyQbrrPI3lqLmCcW/:FA7Z+60h80CZayrPI3lqSCcW/
                                                                                                                                                            MD5:F507F15EE7C0A3114AFA3506257C47AC
                                                                                                                                                            SHA1:5552EC019A68FB4D7F4C68E4B22113469F9C3828
                                                                                                                                                            SHA-256:F840CEDA6AE24DAA0E9E7A95DC25D101AFE7CEF217A9B99BFDDEBB0762265F43
                                                                                                                                                            SHA-512:0CC5D065F30E330CABA8CEA74E47E72357CEA9D9801829CD918297D026AD1D6E49B25CB918B415011AFC144ECCE327EB6A5DF7A6A93E465788C8A6774B8B3CFC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...m.................DB_VERSION.1h....................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13342097822044991.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):293
                                                                                                                                                            Entropy (8bit):5.084626622060482
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:kdAH1wkn23oH+Tcwt9Eh1ZB2KLls/KN+q2Pwkn23oH+Tcwt9Eh1tIFUv:kdAGfYeb9Eh1ZFL2jvYfYeb9Eh16FUv
                                                                                                                                                            MD5:B7C293B975E4B9537E38396098BB7DEB
                                                                                                                                                            SHA1:DD8EB78FA27AC51CE3ABAAD4B28232E92BEB78AF
                                                                                                                                                            SHA-256:00D46543C731B63A38C3E25724E9A993738F3FA8A54A2ABB75E9DA72E6BB751B
                                                                                                                                                            SHA-512:BF69F9862DB555FAD521B73F14552A07AD10E2E5BAB9A2D35EBC4FDE656E8B32E62B334DAF200A2923DC34691176531AD471A9BEC2D34F5AC7172A27ECA9C12C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:17:00.889 2178 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2023/10/18-12:17:01.361 2178 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41
                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):12288
                                                                                                                                                            Entropy (8bit):0.3202460253800455
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                            MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                            SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                            SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                            SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):262512
                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:LsNlkX:Ls3
                                                                                                                                                            MD5:51A6D77EFF1A6C6FBF0A702AF45E3BFE
                                                                                                                                                            SHA1:169E71FA4A73F76BDB63EAAE3CF33B115544FED6
                                                                                                                                                            SHA-256:B32A930C9D1E76C402F4F3AA9B0E2E192680E9FBA105648AD6A2FD38EC3592A9
                                                                                                                                                            SHA-512:3FAE59C83A1C3306B1E03484C8C657325C6E449E592C80332D9A205CE4BB05346C57F94B2485B89CC884EE3131149E0F09EA72136FE2C79F74702E8996C44916
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.........................................-.8.f/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):33
                                                                                                                                                            Entropy (8bit):3.5394429593752084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                            MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                            SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                            SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                            SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...m.................DB_VERSION.1
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):305
                                                                                                                                                            Entropy (8bit):5.197770376295958
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7SEq1wkn23oH+TcwtnG2tbB2KLlw6AVq2Pwkn23oH+TcwtnG2tMsIFUv:kr1fYebn9VFLSvYfYebn9GFUv
                                                                                                                                                            MD5:B1CDD816936CE14030FA67E2F210A139
                                                                                                                                                            SHA1:98946DD71F5C98152B8B9D57E0523BE43121DD46
                                                                                                                                                            SHA-256:D42AD9D087C6A4685EDF5C4543334CCEFB68070C20791D4D2C99B104F0201021
                                                                                                                                                            SHA-512:206C5CF6D2475F21C114900CA18C3B4A3812623490D15EF3ECA5764F86172BE53F285DCF5A7B05967452C1C3EABF186DC18D5FC463D2CDDF424D475AC1CD393D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.460 1dd0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2023/10/18-12:16:56.659 1dd0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41
                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):32768
                                                                                                                                                            Entropy (8bit):0.494709561094235
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                            MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                            SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                            SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                            SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20480
                                                                                                                                                            Entropy (8bit):0.5094712832659277
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TLW4QpRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7me5q4iZ7dV:TLqpR+DDNzWjJ0npnyXKUO8+j25XmL
                                                                                                                                                            MD5:D4971855DD087E30FC14DF1535B556B9
                                                                                                                                                            SHA1:9E00DEFC7E54C75163273184837B9D0263AA528C
                                                                                                                                                            SHA-256:EC7414FF1DB052E8E0E359801F863969866F19228F3D5C64F632D991C923F0D2
                                                                                                                                                            SHA-512:ACA411D7819B03EF9C9ACA292D91B1258238DF229B4E165A032DB645E66BFE1148FF3DCFDAC3126FCD34DBD0892F420148E280D9716C63AD9FCDD9E7CA58D71D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):209
                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                            MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                            SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                            SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                            SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):281
                                                                                                                                                            Entropy (8bit):5.1814928479789275
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7aqAB1wkn23oH+Tcwt8aVdg2KLlw9N9+q2Pwkn23oH+Tcwt8aPrqIFUv:kfAkfYeb0L2N9+vYfYebL3FUv
                                                                                                                                                            MD5:8690AECC319261C4B3B299D40A858CCC
                                                                                                                                                            SHA1:71D78219D351E83B3CCD659F48F804F9342991FF
                                                                                                                                                            SHA-256:A6B29C659558F24EF2CC68ACC159B62A234C670C9CE8A522DFA8B3E7881E5C8E
                                                                                                                                                            SHA-512:D9722EB2D93AAAF6AC0333E23EB678472338AAA800FE3903197CBFA687ECD1B02BECF01ECFE4606230C617627DAF28FA5943088E21AF386DFD044CB730C67A6A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.468 1e0c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2023/10/18-12:16:56.799 1e0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41
                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):209
                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                            MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                            SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                            SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                            SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):285
                                                                                                                                                            Entropy (8bit):5.1237404554258115
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7sV9AB1wkn23oH+Tcwt86FB2KLlwBSN9+q2Pwkn23oH+Tcwt865IFUv:k4PAkfYeb/FFLvN9+vYfYeb/WFUv
                                                                                                                                                            MD5:C99965144FF5EE588393C7986A94F037
                                                                                                                                                            SHA1:2F6DB70205729786CA93EB8FD9CC0D53D3182BBD
                                                                                                                                                            SHA-256:A80FB87684365E750E7FB7E00712E39DA5A3251D1B92E099FE5843D71612F3EF
                                                                                                                                                            SHA-512:279554C6BE924D83BF688669A1BF0020FF87618562C16995F7DA1BC9E5CDF9BF1C01370E6DFFBF74ECBA903D322C7AE3F084344076B84F2B9B17542F9C3681E3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.803 1e0c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2023/10/18-12:16:56.815 1e0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41
                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1197
                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                            MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                            SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                            SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                            SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):322
                                                                                                                                                            Entropy (8bit):5.175417706433077
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:kFVq2Pwkn23oH+Tcwt8NIFUtGgZmwcIkwOwkn23oH+Tcwt8+eLJ:kvvYfYebpFUtb/X5JfYebqJ
                                                                                                                                                            MD5:AB8B79091329C943898AD98AC945F5EF
                                                                                                                                                            SHA1:008CA3AAC60E12250168C27DB66123F6EA5FD2FF
                                                                                                                                                            SHA-256:14369943AB5230336E49DD33FBCC96D1B36AAAF184AA601E29EAB82DFFEA614B
                                                                                                                                                            SHA-512:ADC752E9E095796F526BFA7B70DE380EEC4A6D164B2F648ED356935D35F090704E068EF36A5F7F3EC882259E6DD91E32BFCFA39C4707D1A06CB7E96E70D5CE94
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:57.112 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2023/10/18-12:16:57.112 1dc4 Recovering log #3.2023/10/18-12:16:57.112 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4096
                                                                                                                                                            Entropy (8bit):0.3169096321222068
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                            MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                            SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                            SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                            SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):32768
                                                                                                                                                            Entropy (8bit):0.40981274649195937
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                            MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                            SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                            SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                            SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):429
                                                                                                                                                            Entropy (8bit):5.809747912785553
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:Y8U0vEjrAWT0aykI7Nm4vioKFbYiweVHUSENjrAWT0uWIyAmiVcIS9vqiweVHlr/:Y8U5j0panIBmiiq7tNj0pt8cIUcdQ
                                                                                                                                                            MD5:C48BC98847A1126D294B3F163D6C6FA7
                                                                                                                                                            SHA1:A6B1582A789FA6BD9284DBB0DFCE5273538595F6
                                                                                                                                                            SHA-256:33D906D8218FC387B743C787F4C8E105A46EB7A710D0D4FFC986B2A2A3B2C410
                                                                                                                                                            SHA-512:351BDCAFC99712BD4FD77037EE31155067A6784AE145EF5AB9EC0E0CC7AE70C3777D03719E0DFF1A2AC0B2DE26FC43F9BFA20EF1A1691FB6526AE53A258BADF2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","U6xN0M1gK4De+dC3MDF1FCcunY+wsWQetm3T9Jpm5Ok=","FDzuJGfyhdS4sc7hqlsg8j1JPKb129yMDWulF0Hequ0="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","9lSvuLszpAzBYcT4yhsBxUumDceknO8taDs/0xaHU8A=","c6lVJE29m5/3fZJhBN9bOVj0MRIlAOQg9/UMckNE2qs="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):159744
                                                                                                                                                            Entropy (8bit):0.5241404324800358
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:56U+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:5R+GPXBBE3upb0HtTTDxVj
                                                                                                                                                            MD5:241322143A01979D346689D9448AC8C0
                                                                                                                                                            SHA1:DD95F97EE1CCB8FD9026D2156DE9CB8137B816D1
                                                                                                                                                            SHA-256:65EEBDEC4F48A111AC596212A1D71C3A5CFA996797500E5344EEABDFA02527C8
                                                                                                                                                            SHA-512:9C7241462A9DADEF25D8EEB1C14BABFBA65C451EBAFBC068B9856E4EF0EB6F894A44686CBB0D1F46C7F546335D0C53A3E386E6C1A017082DE127F8F9C0A54BD2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8720
                                                                                                                                                            Entropy (8bit):0.32542679746271413
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:/QFA/J3+t76Y4QZZofU99pO0BYm+TqR4EZY4QZvGdL:bhHQws9LdemBQZGJ
                                                                                                                                                            MD5:B3876082B3F92A63E1D747EB24BBE279
                                                                                                                                                            SHA1:C3732C981C956447C1B70BAC0BBD46F43256D017
                                                                                                                                                            SHA-256:A851244A834EA65B6A695F295DAC27EDF661946246EE702FA120A5D508AFDC68
                                                                                                                                                            SHA-512:90ECCAD5B17B968D4D4F3C9FEC4647523DCD8559993BF4AE7A0F07FEF26F7D5A38A5F5C8A21B0CF06AC6B717B12A9F4FADFC54E1E2917B014168EBB640CD669D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............t#;n...'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28672
                                                                                                                                                            Entropy (8bit):0.33890226319329847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TLMfly7aoxrRGcAkSQdC6ae1//fxEjkE/RFL2iFV1eHFxOUwa5qgufTsZ75fOSI:TLYcjr0+Pdajk+FZH1W6UwccI5fBI
                                                                                                                                                            MD5:971F4C153D386AC7ED39363C31E854FC
                                                                                                                                                            SHA1:339841CA0088C9EABDE4AACC8567D2289CCB9544
                                                                                                                                                            SHA-256:B6468DA6EC0EAE580B251692CFE24620D39412954421BBFDECB13EF21BE7BC88
                                                                                                                                                            SHA-512:1A4DD0C2BE163AAB3B81D63DEB4A7DB6421612A6CF1A5685951F86B7D5A40B67FC6585B7E52AA0CC20FF47349F15DFF0C9038086E3A7C78AE0FFBEE6D8AA7F7E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):406
                                                                                                                                                            Entropy (8bit):5.276888773488359
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:k1ivYfYeb8rcHEZrELFUtOEp9/gEpP5JfYeb8rcHEZrEZSJ:zYfYeb8nZrExgpJfYeb8nZrEZe
                                                                                                                                                            MD5:E9D7A3E3D3F9EF51D2BE0D6E411D2180
                                                                                                                                                            SHA1:957BEF5574C6DB322DED58145C0617404A677B00
                                                                                                                                                            SHA-256:2E5DB1CDE4F13EC84D4AC4A776024912AFC2E04C98EBB147AB5C6F071EB061F4
                                                                                                                                                            SHA-512:E20995CB02D91D2158D635D2E468B3850ACB5B3362E580D2872F3A47817BD64C62049BAED98FB54B22E2C6595170FE869BE786A708E646942CF9970AF5623FC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:58.147 1dc4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2023/10/18-12:16:58.148 1dc4 Recovering log #3.2023/10/18-12:16:58.148 1dc4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):334
                                                                                                                                                            Entropy (8bit):5.184832211374551
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7aXt+q2Pwkn23oH+Tcwt8a2jMGIFUtA4ZmwZVkwOwkn23oH+Tcwt8a2jMmLJ:kZvYfYeb8EFUtA4/n5JfYeb8bJ
                                                                                                                                                            MD5:7B59BFEF645D9B95F3A09E9F0EB85AC0
                                                                                                                                                            SHA1:65BAC8AEC19DD8B0F0316B0B9343C8EF1278419C
                                                                                                                                                            SHA-256:19C16132A24A9C864157DB9A2D04A98ABDD5ACE758E9C25C57CAAF02C0F8D59B
                                                                                                                                                            SHA-512:C20A44A2213CC6F54C06C56E9DF4B1960617E4CC6354BAD3570DCE42D5AFC6143FCF92C05FF439759E210748A9999D6CB77E294F00A06A5346C0AA26F7D5D6C7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:57.571 1f28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2023/10/18-12:16:57.573 1f28 Recovering log #3.2023/10/18-12:16:57.601 1f28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):57344
                                                                                                                                                            Entropy (8bit):0.863060653641558
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                            MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                            SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                            SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                            SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):45056
                                                                                                                                                            Entropy (8bit):0.40293591932113104
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                            MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                            SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                            SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                            SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[]
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):188
                                                                                                                                                            Entropy (8bit):5.423404609678128
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YWRAWNjBSVVLTRn0xmuRA9E+L3x8HQXwlm9yJUA6XcIR6RX77XMqGwmvXjz2SQ:YWyWN1iL50xHA9vh8wXwlmUUAnIMp5sO
                                                                                                                                                            MD5:6833E2FEEACF2930174137246FC7E09F
                                                                                                                                                            SHA1:7707DD22D2CFD3C3B79D727C93AE1D3DFD90B307
                                                                                                                                                            SHA-256:839EB286A9A424BFB655D9DA050BE4CAE90B3DE4894CFE1F352919B551F17C0C
                                                                                                                                                            SHA-512:B987F42C327EA83EE824E0E9BBC2AE5727CBB3B8DF29659C7E11798E24D5F8A94A05644200B6B57754876050E805EEAB90A0DAC437296BFED54C49535AF133C0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):881
                                                                                                                                                            Entropy (8bit):5.312128296413676
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YXsTZVMdBs3ZFRudFGcspXZFGJ/dbG7nby:YXs98spfcdspJgzbZ
                                                                                                                                                            MD5:D238A398A536A67760DBF9950F7644B6
                                                                                                                                                            SHA1:2F780DD944F0AB5D7FA21718D5D6792D25225E37
                                                                                                                                                            SHA-256:77AF79E6A83E134E2EA71C4497002ED4266D27D91E2C2A0BF96CB4FAD8C78AC1
                                                                                                                                                            SHA-512:423BB7FB371FCA6CBF82A0908C18A1755EDB2E98715F4C489EF97E018AA7B7407D234AEFB5409C747E3CBF89965F23FC253DCF8F914079CD3AC88572872E0CE5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13344689819180800","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13344689820107625","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13344689823675570","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[]
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):111
                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                            MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                            SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                            SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                            SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20480
                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):3.926136109079379
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                            MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                            SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                            SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                            SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):36864
                                                                                                                                                            Entropy (8bit):0.555790634850688
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                            MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                            SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                            SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                            SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):203
                                                                                                                                                            Entropy (8bit):5.4042796420747425
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                            MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                            SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                            SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                            SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):36864
                                                                                                                                                            Entropy (8bit):0.36515621748816035
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                            MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                            SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                            SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                            SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):40
                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[]
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20480
                                                                                                                                                            Entropy (8bit):0.46731661083066856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                            MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                            SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                            SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                            SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):33
                                                                                                                                                            Entropy (8bit):4.051821770808046
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                            MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                            SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                            SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                            SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):232
                                                                                                                                                            Entropy (8bit):2.7061121767675385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljl:S85aEFljljljljljljljljljl
                                                                                                                                                            MD5:8A30A1FDD0459D9EA8B1E78A8E636856
                                                                                                                                                            SHA1:9D7225E97F9CFCFB225CFBFD0B0BBA21D4EFDD20
                                                                                                                                                            SHA-256:88FE1D31608930F2738D102D45C75DC77ACDF01A1B69BFB7E7C0281575B75E33
                                                                                                                                                            SHA-512:B529BCE870CD8165BF82F3EBF94F07552467BD0993B9D35145182E54E26FB2AE8E7BB167D88267B632757E2146F27DFDDF8867DB0C66E5DCC306DB12EC6B7BEF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):322
                                                                                                                                                            Entropy (8bit):5.086574245467554
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:kdHgJWt+q2Pwkn23oH+TcwtrQMxIFUt8HgdXZmw2HgcJVkwOwkn23oH+TcwtrQMT:kdH2WovYfYebCFUt8HkX/2HH35JfYebf
                                                                                                                                                            MD5:07131F41A03307C9A843991BC55BA5E9
                                                                                                                                                            SHA1:686A921EDBD05B4C02CE2F77D5882442E698458A
                                                                                                                                                            SHA-256:B08A58D9DA04568E5ACCBC09A888ACADB047FAC1AD67EBB67702FD8574497C9F
                                                                                                                                                            SHA-512:3273090327D1D5A1408B207BD861218B1B2FBAF80FE307C010FC85EF60FB89EA8BC7608F1DBCD25C23DF49DAA298A8E72ADA53B0F598B4C97AE2496B0F7D4C2B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:17:13.115 1f28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2023/10/18-12:17:13.116 1f28 Recovering log #3.2023/10/18-12:17:13.120 1f28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):350
                                                                                                                                                            Entropy (8bit):5.1816140305034715
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7PFmAVq2Pwkn23oH+Tcwt7Uh2ghZIFUtAJFmAgZmwuJFmAIkwOwkn23oH+Tcwts:kzvYfYebIhHh2FUtqFQ/QFY5JfYebIh9
                                                                                                                                                            MD5:33746DA7F6B1F212526D2410BDF9F29F
                                                                                                                                                            SHA1:F22735AEBFA6EA050D0BFE00606AE513F24E2FFC
                                                                                                                                                            SHA-256:5E87449E595BCC8673FD3FD33F4234DB42302CE7438A0AAE15F49454071AB0C6
                                                                                                                                                            SHA-512:558E2D28A19586F5E00538342426AD9A3FB2139B441F4185DB65B5E490E6837AE0B223A614328F3C9AAABCB07DC0A0CE08E252FB6CED8A38F423CB1AFADC52E4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.451 1dd0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2023/10/18-12:16:56.457 1dd0 Recovering log #3.2023/10/18-12:16:56.457 1dd0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):524656
                                                                                                                                                            Entropy (8bit):5.027445846313988E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Lsuljczl/:Ls1J
                                                                                                                                                            MD5:3F54A20CE88C2540A6F1D995EABBD97C
                                                                                                                                                            SHA1:317F654FFF9B6045611118E59FF732712C56FFE5
                                                                                                                                                            SHA-256:4C8B2413EE1706AAC924990C609CC72B6A47213B3AF28AF361200DBEB2131821
                                                                                                                                                            SHA-512:38CBD2235B0693A5EDEF5489078377BF3E6400400CC75B3DD5F74082FEF14B9B2712CE1CB3CC9733DC97AF50AAAF3CDB6FF3939FD51F02C81C7B8D8C3F24981C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.........................................ZJ9.f/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):262512
                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:LsNleEhX:Ls3e8
                                                                                                                                                            MD5:99F399340DCF96144CF4C48609412E02
                                                                                                                                                            SHA1:1EE59CFD81E7F5E217B18EE67385C1666EC216B6
                                                                                                                                                            SHA-256:E2C648B66C22C2571BF2AB261B349EBDAE23C9FD490993D09362888B803E73F3
                                                                                                                                                            SHA-512:5BA0F7CAF26FFE536D2CB47E92B3D4363DC0821587E048B55F21EF96E005EBFC6C56FE1D9C440CEA0E069C3C2B4341728A299F04FF4A4D511CFCD3501DC78745
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................Ij.8.f/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):432
                                                                                                                                                            Entropy (8bit):5.290526342612582
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:kj+q2Pwkn23oH+TcwtzjqEKj3K/2jMGIFUt3ZmwzdG3VkwOwkn23oH+TcwtzjqEE:kj+vYfYebvqBQFUt3/w3V5JfYebvqBvJ
                                                                                                                                                            MD5:E3D607AE9DB1340E4673118B7B6003F0
                                                                                                                                                            SHA1:8B079A95F340778B87CE480080AD2B72FEF6ABC9
                                                                                                                                                            SHA-256:D3B041EBDD05F0B8404B5BEDB1A85EEE6942FD1C391698F888902B5098D2276C
                                                                                                                                                            SHA-512:3547EF362B2253C3D578EC8FDD088114249B202D21F81CA5402DB37EECB62C6395C3AFE83555192028FD2F826026DC7EC0FD342D0B0FA7585BFDA3E2504EA46D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:57.594 1f9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2023/10/18-12:16:57.597 1f9c Recovering log #3.2023/10/18-12:16:57.604 1f9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[]
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[]
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):40
                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):193
                                                                                                                                                            Entropy (8bit):4.864047146590611
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                            MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                            SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                            SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                            SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):36864
                                                                                                                                                            Entropy (8bit):0.555790634850688
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                            MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                            SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                            SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                            SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):36864
                                                                                                                                                            Entropy (8bit):0.36515621748816035
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                            MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                            SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                            SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                            SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):111
                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                            MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                            SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                            SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                            SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):80
                                                                                                                                                            Entropy (8bit):3.4921535629071894
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                            MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                            SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                            SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                            SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):420
                                                                                                                                                            Entropy (8bit):5.208267520632168
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:kdHBvYfYebvqBZFUt8HrA/2HreD5JfYebvqBaJ:eHtYfYebvyg8HbHCJfYebvL
                                                                                                                                                            MD5:259FD5C4ED166CDB0D1B46A3CC03D542
                                                                                                                                                            SHA1:1EE94BB7DD76B0D72769F04CF6B5B9C375326905
                                                                                                                                                            SHA-256:91D43C2A6353C74CA6C61198CF475B89DA374A8B45EF32D5585E97084EC82C28
                                                                                                                                                            SHA-512:496E175030F40694A9CA7F394093EDBC74936C75E4E7297E115D5DDB10A217DA1DE1A61DAD571A663F1C5354FD5541BE631E0F265D63D777E4723A51889F3271
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:17:13.219 1f28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2023/10/18-12:17:13.220 1f28 Recovering log #3.2023/10/18-12:17:13.224 1f28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):326
                                                                                                                                                            Entropy (8bit):5.223870025733951
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7PFp+q2Pwkn23oH+TcwtpIFUtA0UwHZZmwu0UwHNVkwOwkn23oH+Tcwta/WLJ:kKvYfYebmFUtawHZ/EwHz5JfYebaUJ
                                                                                                                                                            MD5:EC35359DF81D39E5BFBB71BF1198452B
                                                                                                                                                            SHA1:A709076A3B19CA821A0978CEF241148E0CE46C0F
                                                                                                                                                            SHA-256:5E4015E0C819D6B15291437E60861CA9CCD3C154C98D67FEF1D8A1B65774568A
                                                                                                                                                            SHA-512:82EB3AA3E6D580FBAEB1CA1477C3DDD0DCD44A4CB34680F5C954DD777B18C95A50C03031C4E143791657887E737A5EFBA58521F09A42C9633112EEFF1D5E69E8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.451 1e08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2023/10/18-12:16:56.467 1e08 Recovering log #3.2023/10/18-12:16:56.467 1e08 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28672
                                                                                                                                                            Entropy (8bit):0.26707851465859517
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                            MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                            SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                            SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                            SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 4, database pages 87, cookie 0x66, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):180224
                                                                                                                                                            Entropy (8bit):0.9237410161604507
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:vyMUfTfnGCTjHbRJkkqtXaWTK+hGgH+6e7E:vyffrnzkkqtXnTK+hNH+5
                                                                                                                                                            MD5:C97C2FBAAEA45BB3C728D02689216CB2
                                                                                                                                                            SHA1:CA75AE4F32B49EA8EE1C3FDC4A6A6729460AE9F2
                                                                                                                                                            SHA-256:DB3E522850328F9150FF442E3680DF9F8A332B504ECECE26F4983D79C0D1482B
                                                                                                                                                            SHA-512:5CDF0D3D8069092E9656482D2F4BEAAAF0E58CA20B6066FE0EAB0C84EB60DBCF292EC5A6988F93A8077087FD80E887371EF67A443CCDC99CCFDBE42E708D938E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ .......W...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2568
                                                                                                                                                            Entropy (8bit):0.06569804787746028
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:2IHFl1lhtlgIK:2Il3wIK
                                                                                                                                                            MD5:2759F26EA82F4A3D5BE6DF1E8E584780
                                                                                                                                                            SHA1:708B1F076C15F883FB7940FDBFFAC3F512E98A01
                                                                                                                                                            SHA-256:B97069A27CCA81463011DB80AC9CA401E6BDF92B8DF295838E9C8BDA6CFF3ED2
                                                                                                                                                            SHA-512:F5C2A69C588BC379F31271CC31BAA8ED446094970E6E885F3BEB4DA8C508331845037E3674E73DF5F782855BE951BE8367B8AEC407B267F967CC0389DA41EF11
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............. m/...W....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11755
                                                                                                                                                            Entropy (8bit):5.190465908239046
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                            MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                            SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                            SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                            SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9224
                                                                                                                                                            Entropy (8bit):5.173216891774659
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:sVlmJ0zr23C4/jMJ3Y4sYPpj+FVA9I+FBf:sVlmJ0zrt4/gJhpUVAIW
                                                                                                                                                            MD5:7A5A26E7317E037D9EA0C9FFA135325A
                                                                                                                                                            SHA1:24ED1E3602B5ADCB192D9089548ED4BC7CF74979
                                                                                                                                                            SHA-256:5E48DE1FB3AFBC0DCA1C186D29E552A80CC57CFBF24DD09D5828F0945363E0D0
                                                                                                                                                            SHA-512:0CF94B92CFC96DF2A2C9DE8102782AAB21F1616952A367426AA79D0957667A78E060F1D15EF5E6BEF9922D76C3DC125B8960944A558BEE88DF90698D74B53280
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13342097816925449","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9296
                                                                                                                                                            Entropy (8bit):5.172889065213538
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:sVlmJ0zr23C4/jMJ3Y4sYPpj+FVA1I+FBf:sVlmJ0zrt4/gJhpUVcIW
                                                                                                                                                            MD5:AF997F2F4C9115F5642BD818E85E320B
                                                                                                                                                            SHA1:B78BE113943A2794D49ACF5B3003E17B94829E3F
                                                                                                                                                            SHA-256:FCD079F9EAEAE53E269DC71F6EFCE18F9DB17A9896D151686449D402F3AA58EF
                                                                                                                                                            SHA-512:01885AE1AA4D583B5382D9D74D477E0F6B96BA243C3B65DA0C39D835739930ACDD6F93135CCD32CCA7D74DFF0E8F06D73D5A8FE9721F5E8F727A825E5574FBCE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13342097816925449","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","5826"],"daily_received_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16384
                                                                                                                                                            Entropy (8bit):0.35226517389931394
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                            MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                            SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                            SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                            SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):32768
                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):1566
                                                                                                                                                            Entropy (8bit):5.4932460002839445
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:gZ1A8r+SBSAQ4PrHRHLxBIYjIYrzbqkuMYjMYPyQAlkfAlks3:s0AQ8IYjIYrzbbuMYjMYJYcY93
                                                                                                                                                            MD5:EE4AEEDCA0EAED3B95C9BFA834D63825
                                                                                                                                                            SHA1:B7F19B099839E5D766259336F3F82F1371F74964
                                                                                                                                                            SHA-256:4044E87D61E0EEC33CE19DCF3CB1CEC2532333BBBBEF2D8AEDC67283749BAA40
                                                                                                                                                            SHA-512:AAC8DB7E34E9FFACA70A452EE8E7E2A0C7517D7B710A4AE04D0A952BAE17A8A161BE048304C864329DBEF6E5963C62F572AD44CA4754818ABC4CBB9BD0F3104E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f..................0................39_config..........6.....n ....1..i..................4_IPH_CompanionSidePanel...IPH_CompanionSidePanel.....$4_IPH_CompanionSidePanelRegionSearch(."IPH_CompanionSidePanelRegionSearch......4_IPH_DownloadToolbarButton...IPH_DownloadToolbarButton.....&4_IPH_FocusHelpBubbleScreenReaderPromo*.$IPH_FocusHelpBubbleScreenReaderPromo......4_IPH_GMCCastStartStop...IPH_GMCCastStartStop......4_IPH_HighEfficiencyMode...IPH_HighEfficiencyMode......4_IPH_LiveCaption...IPH_LiveCaption......4_IPH_PasswordsAccountStorage!..IPH_PasswordsAccountStorage....."4_IPH_PasswordsWebAppProfileSwitch&. IPH_PasswordsWebAppProfileSwitch.....-4_IPH_PriceInsightsPageActionIconLabelFeature1.+IPH_PriceInsightsPageActionIconLabelFeature......4_IPH_PriceTrackingChipFeature"..IPH_PriceTrackingChipFeature.....&4_IPH_PriceTrackingEmailConsentFeature*.$IPH_PriceTrackingEmailConsentFeature.....-4_IPH_PriceT
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):281
                                                                                                                                                            Entropy (8bit):5.210820998652655
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k75zD1wkn23oH+Tcwtfrl2KLlwEOq2Pwkn23oH+TcwtfrK+IFUv:kMfYeb1L8vYfYeb23FUv
                                                                                                                                                            MD5:8AAFDBA8ED4FE1A81390C21D20DA07A7
                                                                                                                                                            SHA1:26BB1466DA02FC64B264AD0EECF5D8626D1F087E
                                                                                                                                                            SHA-256:28AA38260C440DE21298154AA5D9345E627BC7BAB289192D4068600972D7F114
                                                                                                                                                            SHA-512:851800FAE20550DBD8930302AB93639734397DFDF23049239C0D016249204DF7922BCE7837CA03AB1ABC78C130596AA073321147B5DB27F39C79BD9993560CC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.932 1e00 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2023/10/18-12:16:56.953 1e00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41
                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):729
                                                                                                                                                            Entropy (8bit):3.953717752019838
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:G0nYUtTNop//z3p/Uz9XZmh/U/8Rtin01zvLAedN4W:G0nYUtypD3RUnmhCAp
                                                                                                                                                            MD5:1B67FE9554246BA5E67604552DDDC3CD
                                                                                                                                                            SHA1:F9A7A6126C1C28A89804786CDB1839DDFB0C7DAE
                                                                                                                                                            SHA-256:182FB33B29CF09A331F8F04C3DD0860AA97D3B82A6E3E15B06ABCEE0302F766A
                                                                                                                                                            SHA-512:788C745BD7C99F9DFFF273465A3DA49FBB87084406D46D2E198E3BFB390A0A9DAECD2A73E8F95605DF3EF983A5F2E5BA5783DC30C43DC14DD89DA5F2570E47A6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_.........................20_........].................20_.....{a...................19_.....f.F..................18_.....$H..................39_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_......r...................3_.......I..................4_.......F.................3_.......P..................4_.....
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):299
                                                                                                                                                            Entropy (8bit):5.188108132377832
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:k7YwRM1wkn23oH+Tcwtfrzs52KLlw2F34q2Pwkn23oH+TcwtfrzAdIFUv:k/RrfYebs9LYvYfYeb9FUv
                                                                                                                                                            MD5:05D06FBE5F029B6BF1B09150FCC6C388
                                                                                                                                                            SHA1:E407B5EACEDCDDE3A6FA3A05247E8712E7231683
                                                                                                                                                            SHA-256:83529618C1CF6D986F8F5FD01AF9264CB02F40F583215284C53D0D6F9842940B
                                                                                                                                                            SHA-512:30F68FDE10AA2AFCE6BDF9910CDDAD51229506E1832A87FDB831228062F5B4F915188260081CA9CAD6CC5B2A6D38C9217363E8FC9422C4ED4BB2EA0594C2806D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:2023/10/18-12:16:56.913 1e04 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2023/10/18-12:16:56.922 1e04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):41
                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):262512
                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:LsNlc+l/:Ls3c
                                                                                                                                                            MD5:FAFA8FBBA105F9917EC09D2F961975FD
                                                                                                                                                            SHA1:A75874C4480494DE79DAB5C0BE02F989506877F3
                                                                                                                                                            SHA-256:64902CD81E401C98BE43E7C3BEDF00063FCC874E0C99EB59CB61F8F629A804D5
                                                                                                                                                            SHA-512:C7DD83B616CD7E63DF99F45D59C8D1DB94348990112C980C347B20C0C48D024F7D976B4011AE30B1A19CC75C77CDDBAC65E91A0B368802D94B15D9F505B98C45
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................PL.8.f/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):262512
                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:LsNlLd0Dq:Ls3p
                                                                                                                                                            MD5:1428B53230799EA1398BA648D0CB21CB
                                                                                                                                                            SHA1:31AC691CFDBA2920547C7B08682034F692E7D0B3
                                                                                                                                                            SHA-256:5058F2AEAEC5BAE4B17F880B59B46BCDBB1144EFD28D5DEE6184BB65F871733B
                                                                                                                                                            SHA-512:ABDB4836DC36C7E4E88391E6ACD664328888072528B2A62AD418FC93793BA8C4AFC612047DB18034F441859402A00ADC85660FFF3B167388BC45618019399C27
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...........................................8.f/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):120
                                                                                                                                                            Entropy (8bit):3.32524464792714
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                            MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                            SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                            SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                            SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):2.7192945256669794
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                            MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                            SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                            SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                            SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:117.0.2045.47
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20480
                                                                                                                                                            Entropy (8bit):0.46731661083066856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                            MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                            SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                            SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                            SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2092881
                                                                                                                                                            Entropy (8bit):4.00150637270392
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:tsjklpnTRU6qyF32fmwvDY9Kkc6H2TFvXK2WBblPq+xXNMg9G5mgm4xMVIJwxlag:d
                                                                                                                                                            MD5:2620A9F15DD0A04BE0AA4A0AACE955B9
                                                                                                                                                            SHA1:34961A9DE97B61E3B0F8A3A5D7B2BE37880C05BB
                                                                                                                                                            SHA-256:D645E2926DBCA59E0638548D94C77DD31127837869149E1D44ACE1DDE1E6761E
                                                                                                                                                            SHA-512:5A7EA0B6758BFF945FAEBEEE4D27B0417428A917FE672ECE1BD24F73866EEC6B966F090EA1B308A06085659C1ABDF90099BE627B1A99B0B33DCE54EC2F893210
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.......... .*.......... ....aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270336
                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8192
                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):262512
                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:LsNlwd0D+t:Ls3wd0i
                                                                                                                                                            MD5:C9A8602A907E2B33FDAAAEA5B6A4C956
                                                                                                                                                            SHA1:21C17BB7FEFB3227E7B064CF2A7FB60D5F009D31
                                                                                                                                                            SHA-256:DCB5C54A25516C332800F7C22E6CB199B933E5374001574006DFAE4E921E0C07
                                                                                                                                                            SHA-512:F92DE723EAD764472622FC7841B3A759E56E7E0DB072745F81DFDE545C5CB6FF38016ACB220DE75696517EFD51F9AD632284EC7FDFF184B9DA3D67D64C27D18B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................P@.8.f/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):29
                                                                                                                                                            Entropy (8bit):3.922828737239167
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                            MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                            SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                            SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                            SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:customSynchronousLookupUris_0
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):35302
                                                                                                                                                            Entropy (8bit):7.99333285466604
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                            MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                            SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                            SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                            SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):18
                                                                                                                                                            Entropy (8bit):3.5724312513221195
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                            MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                            SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                            SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                            SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:edgeSettings_2.0-0
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3581
                                                                                                                                                            Entropy (8bit):4.459693941095613
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                            MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                            SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                            SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                            SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):47
                                                                                                                                                            Entropy (8bit):4.493433469104717
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                            MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                            SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                            SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                            SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):35302
                                                                                                                                                            Entropy (8bit):7.99333285466604
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                            MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                            SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                            SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                            SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):86
                                                                                                                                                            Entropy (8bit):4.389669793590032
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                            MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                            SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                            SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                            SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):31093
                                                                                                                                                            Entropy (8bit):6.062246626991356
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdSHyQWV0zCm8Uzqh7zQNiZTFwcAU6NaoT:ZojdhGzkUzwzyiZTufNrT
                                                                                                                                                            MD5:E0B6402C6493773EDEF218A82BDF2362
                                                                                                                                                            SHA1:8D4E418FD4FC40D4EA1603F45DECE63AA1688B49
                                                                                                                                                            SHA-256:54797C0922802F1CADEE83F0A4FC7E98859F2AAC47B382A25B6A88103CD7961F
                                                                                                                                                            SHA-512:DA2AC2B4DBAF0DDF0344354FDD5AACAAFEB7B165788F9807C77B84AEA648300978D67A9559E3D5FD2FE484C3B767858E81041E07961F252B3AE8B546A1ECBE2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28203
                                                                                                                                                            Entropy (8bit):6.068111160200194
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdZHy1drYUzqh7zQNiZTFwcAU6NaoT:ZojdHUzwzyiZTufNrT
                                                                                                                                                            MD5:02FDDEB4D39A779615A6FFB481504E90
                                                                                                                                                            SHA1:E1BAFC646F30CD9607F3093267C4CA6DBC580A10
                                                                                                                                                            SHA-256:6F6539B3769537DD071D08BE4FDC198A044E62D8E2E295C336B556136671085F
                                                                                                                                                            SHA-512:668925E4F0C53D50C359EAC1767A6775500CABB1B7AFE7CBE72A1FE081B517B119C77A1E110F78F8ACA200C8A50A4CEBDBB8C06C22571011D6A1DEC34FF592BD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8778
                                                                                                                                                            Entropy (8bit):5.764526016126407
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:fsNwZVHUseiRUZzjOkrq6qRAq1k8SPxVLZ7VTiQ:fsNwZxUmcvdrq6q3QxVNZTiQ
                                                                                                                                                            MD5:E9202D61DF46473652862E86B01D2D8F
                                                                                                                                                            SHA1:6ED6631376C71F91D7C10ED8EE06B65A20A6D2F1
                                                                                                                                                            SHA-256:4DD8826A3966B80131CE85B2FF6CB9B4FF404CC4DB3A3113136A849011D8F56B
                                                                                                                                                            SHA-512:F847874FF6860CD4BF76C59CE9E79526A4F07A1A375F46136C33EBA9043477AEED18A425E7008A83360BF3C99776856DAE4A310A9C6CA41534BF9CFD433EC412
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):29253
                                                                                                                                                            Entropy (8bit):6.068425662932087
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdZHy6GjQrQ3Uzqh7zQNiZTFwcAU6NaoG:Zojdk3UzwzyiZTufNrG
                                                                                                                                                            MD5:7D6ED8677CE0C78CB4BE83DC642119A0
                                                                                                                                                            SHA1:58F47A16891FAE0580602607F7D6B86C8FA29468
                                                                                                                                                            SHA-256:A49E239B71BA915DA76CE0FE1D693FF08DAD2D974E20F103E51FB436487DEFEC
                                                                                                                                                            SHA-512:9920B6BE3B2898828010090B2D839221F13664C81F9F6332039FBB9DFCF8DEB0E55B6A0D6192CC480A1FB9284424CFF8166E32B2FD9B241D8FC00B47CE3D277E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7155
                                                                                                                                                            Entropy (8bit):5.755103528710008
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:akdVHUteiRUPhB6qRAq1k8SPxVLZ7VTiq:akdxUdCB6q3QxVNZTiq
                                                                                                                                                            MD5:6BF1C3E38D8A4F43F5D74C56525381A2
                                                                                                                                                            SHA1:B5E62D3C2AD6D50BCF864274265FBCA4C28EBDC2
                                                                                                                                                            SHA-256:EFA5B30CBFC5D42F01F48809D7B9D9DA5792ABAAF9BB8B743A0B41084D314EDE
                                                                                                                                                            SHA-512:65B00861B5789D94AC323BD08B163D839E83C65F23EFE95EC4878252F436569421C56055009617A3422B4ACCB039C01CD33196E8B1F438C38D02EF7A7AC58A02
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"new_device_experimentation":{"disable_popups_feature_checked":3,"disable_popups_treatment_applied":false,"google_sbs_feature_checked":3,"google_sbs_treatment_applied":false,"reduced_ads_feature_checked":3,"reduced_ntp_ads_fe
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28130
                                                                                                                                                            Entropy (8bit):6.067728249324806
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:tm2o5cqdZHyyRrYUzqh7zQNiZTFwcAU6NaoG:ZojdIUzwzyiZTufNrG
                                                                                                                                                            MD5:9C0C87CA9BAB39F4B6CCACD6390592AE
                                                                                                                                                            SHA1:BBD1DD1BCFA27A8F2B60D30A49845605DAE9D66F
                                                                                                                                                            SHA-256:8AD16DAEDF9F0617C6EDA174424B29D36B5D0EC29309B88B561D589F229843CE
                                                                                                                                                            SHA-512:0F52E177F7C2E3465ED11C676D7351EFE0FF818F2E1753BAC726253187B714DD58323FB4DEFD32AC08E0A5F466B10B4FA62AA5DF11B02D15B0D90FBB69B281C3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"05DAEBFA49F7A7840E61F35609511CAD3ADADD04EB6DB6716519D096E84A6790\"","apps_count_check_time":"13342097816995276","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5632
                                                                                                                                                            Entropy (8bit):2.0487740234627116
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:r9Go4lfGWxgs9z8rp/8KoM5MN8rp/NQoM5M:6lHgKz8Q8
                                                                                                                                                            MD5:F72CA4FBF2FECF6476114F42DAA84243
                                                                                                                                                            SHA1:7EC78BC4FCD3787B11503FF34DB66CA9E4702532
                                                                                                                                                            SHA-256:818C2B10A0B481EC657D162F7AF298E0ACC341DE39236ECF8AF1E82C783EDACE
                                                                                                                                                            SHA-512:B5C2F15956089A7F126D716F3F11A12FF518A8F8498C947A9D05F400F180645F82737A4C6883E11E1B1837ABFA2F3014F7E9CE08B1C4C49874C07745CEDE2BDE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................@{.8..................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.9.i.p.e.d.Z.9.t.7.h.G.M.L.O.z.0.u.+.o.V.i.A.=.=.........:.......................................
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4096
                                                                                                                                                            Entropy (8bit):1.9302358833535915
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:rlfF+SrEgmfYB76F+BxrEgmfu7qg9lSaxA0tchz4tLKtPgAJfmiRmMq9lzadA0t0:rRGwxGG9lg8cJuTX9lT8ze/l
                                                                                                                                                            MD5:612950C9966FEE4EFF3CBA323539EB7A
                                                                                                                                                            SHA1:C1B3057559AA77C1CC7E914EE3D665D398B3BB72
                                                                                                                                                            SHA-256:F8CFA1D1C399D009F22691300E368090856C67CD0DD35D8004C05D98765A7E0A
                                                                                                                                                            SHA-512:57DD1A50DB0A83A999C1D68F3132FD916B687E2138D2B941BA763590B6F59B4C67D432DA1089313DC30F442946D7C08062D1533434A17E23EE8B7B5CB55161AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y............................................................................................;..................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................$.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):355
                                                                                                                                                            Entropy (8bit):5.090871760978317
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc41EsSHRAiSH4TD90/QL3WIZK0QhPPwGVDHkEtMjwu:TMHdNMNxOEsSHjSH4nWimI00OYGVbkEs
                                                                                                                                                            MD5:BEE5A57343D7A757815D4B80A8E8C1F5
                                                                                                                                                            SHA1:4DB60E46D9EE883C21DBEDBBD08EC6F70F611F02
                                                                                                                                                            SHA-256:447454A21BBE2F686BC64C0A229B45097C3BE4E761D229EA163D097BB2CACEDF
                                                                                                                                                            SHA-512:FD45BAA9440BE637A86CEAD41479467BB2B5BE173C4688A5166F2A38BA45F24EC5F1184A5E1BA525BC7E504BD4C0866A7D45DE6E1804CEDC90CDC0DFCA35A4E0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x4d7b49e5,0x01da01ac</date><accdate>0x4d7b49e5,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):353
                                                                                                                                                            Entropy (8bit):5.1034168253084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4fLGTksSjE5EAiSUgOTD90/QL3WIZK0QhPPwGkI5kU5EtMb:TMHdNMNxe2ksSjIMS5OnWimI00OYGkan
                                                                                                                                                            MD5:881AB094CD8899161B3214090E05E9D4
                                                                                                                                                            SHA1:81A2D33AFDF8DDACDEA5E6608B766204813DC556
                                                                                                                                                            SHA-256:7F8150F66B7C958CA3C6EAE8DD7B3065E968AE8EF8366214985E5D216365A3A3
                                                                                                                                                            SHA-512:40DE934A08C3623C8E075FB826824893A66DA066AD7866FEC4A32EAF57C3AA80DE7C334C2A6F4AE1CACB47A5A5D9ABCB0EFE8817FC69FDA8C3F946D119897D4F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x4d71c0da,0x01da01ac</date><accdate>0x4d742322,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (317), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):359
                                                                                                                                                            Entropy (8bit):5.096187693164084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4GLsSHRAiSBvbgTD90/QL3WIZK0QhPPwGyhBcEEtMjwu:TMHdNMNxvLsSHjSCnWimI00OYGmZEtMb
                                                                                                                                                            MD5:DD4634FEED89CAC1DEF3948BF5C5BBA4
                                                                                                                                                            SHA1:0522BC32FCC94ABF97FB5F55C6F871CEB01B099B
                                                                                                                                                            SHA-256:36576AA871C46637CD1DCBE4AC7BB61DB1E8B62DA2923834FBA8A687BE6FAA32
                                                                                                                                                            SHA-512:6938FD7955696F03F643129DA51F9BE14E8FC5DEDB7722AC427E83BF2C1B2A0A0FC3EAEF38D314F4260800B440010763B8C7CCBD113F66077174EEEC330E7ADB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x4d7b49e5,0x01da01ac</date><accdate>0x4d7dacf9,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):376
                                                                                                                                                            Entropy (8bit):5.168032183062264
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltq08eDPOOKaihM5SUgLAiSUgOTD90/QL3WIZK0QhPPwGcE5Ety:TMHdNMNxtDPOOKaJS5xS5OnWimI00OYk
                                                                                                                                                            MD5:96D417A049AD72172C1E246F9BA75478
                                                                                                                                                            SHA1:46C03E3A503DCE03DAD2C7F4482A8B756C95DD8E
                                                                                                                                                            SHA-256:7422732C72D57B5ED2BA53F3751F25975E9F369AE4B0CFC990E89379D8AA5053
                                                                                                                                                            SHA-512:92E448C86C5A9950AC274E870ADB10C1FB99CED1FA23E34FBD18630FBD147EDB692A4B13E28EAD204DB8C1E22B13413AE0B97CE9B2130A9FB8A8F0062E5BED8D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://go.microsoft.com/fwlink/p/?LinkId=255142"/><date>0x4d742322,0x01da01ac</date><accdate>0x4d742322,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Bing.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (307), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):349
                                                                                                                                                            Entropy (8bit):5.135720820143239
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4JsSTEJAiSTEgTD90/QL3WIZK0QhPPwGgE5EtMjwu:TMHdNMNxisSTELSTEgnWimI00OYGd5Es
                                                                                                                                                            MD5:08BF16378444626E1F26CDAA07A2A4C0
                                                                                                                                                            SHA1:290D66DD6B794DA8AE02FD1869A4981CE8AF5A22
                                                                                                                                                            SHA-256:1825EB2F5E9FB42F571FEDF935CC994AA1470C26694FD711D47BD05C5F12C983
                                                                                                                                                            SHA-512:4FDEB95A522EEA3A1491B44344BCE73694BCEED05EE33BEC223BF342D5BB21C009A74C96977697F6EE44A35579817719B015FF5C85F8DC3C403255893C57AA6D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x4d768624,0x01da01ac</date><accdate>0x4d768624,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):355
                                                                                                                                                            Entropy (8bit):5.09307731569471
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4UxGwsSBvbJAiSBvbgTD90/QL3WIZK0QhPPwG8K0QU5EtMb:TMHdNMNxhGwsStSCnWimI00OYG8K075t
                                                                                                                                                            MD5:AD1307018BF82DACE7609D445AE24C49
                                                                                                                                                            SHA1:A525D09399003DD41D614EAD0B3FD580F114A27E
                                                                                                                                                            SHA-256:59D483ABBE9D2A1B074AC89D1FC12CEB3972EA58BDBC034AD0CFEDED7784DAC4
                                                                                                                                                            SHA-512:520996398437A7FA417500C94C70644D083C7FCF839B00E9105B70ADD87A86252CEA9AC6A70BD76C6268AAB5DCA51428416D4CFB53AD57B8775DD85D7EA77131
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x4d7dacf9,0x01da01ac</date><accdate>0x4d7dacf9,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):353
                                                                                                                                                            Entropy (8bit):5.061213570185875
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4QunsSCSdjOLAiSCSdjOOTD90/QL3WIZK0QhPPwGAkEtMjv:TMHdNMNx0nsSCuoSCuPnWimI00OYGxEs
                                                                                                                                                            MD5:B758549692DDCD4B8961CA250AED6AC8
                                                                                                                                                            SHA1:63FE5D06E3A1406D9349C6A02ADCF62A56CAF629
                                                                                                                                                            SHA-256:F36FF3E2E18EDA1D13BE78B34ED623948CF33B4159795A6CE6D8B46933026E85
                                                                                                                                                            SHA-512:912946E2F1F4FC72D64A038CB0BEEB9DD144CDD344B5379C8C6E40C0E1E5B64D2C09DEAF041B4EAD6CEFBEAB4879C290750EB3C7B243D9F84F74304263DC61B9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x4d78e780,0x01da01ac</date><accdate>0x4d78e780,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (313), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):355
                                                                                                                                                            Entropy (8bit):5.110043088076573
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4oTsSCSdjOLAiSCSdjOOTD90/QL3WIZK0QhPPwG6Kq5EtMb:TMHdNMNxxsSCuoSCuPnWimI00OYG6Kq/
                                                                                                                                                            MD5:F389AECBB9A23E836C81B1DC2B181786
                                                                                                                                                            SHA1:E0B7E563CDFF4C632317BEB6EACC73D03D24E742
                                                                                                                                                            SHA-256:C5946F1F6C7D6EA691B847725EB257FEE258C04F4CCA118F76278D7E90B3CEF3
                                                                                                                                                            SHA-512:40A539FF0CD8DDA8D0E1171312D283ADD6347EBAF287387E267AB5AD1D5E8F527CA439737C4F9A85934381D0A16A7D690AF1312667EEF37376EF78AD239C46BB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x4d78e780,0x01da01ac</date><accdate>0x4d78e780,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (315), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):357
                                                                                                                                                            Entropy (8bit):5.135989913199666
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4YX2nsSUgLAiSTEgTD90/QL3WIZK0QhPPwG02CqEtMjwu:TMHdNMNxcsS5xSTEgnWimI00OYGVEtMb
                                                                                                                                                            MD5:AF34143DA5C6408575D25DAB33151B14
                                                                                                                                                            SHA1:D3E06C951DBC0801E25CDCF057CB1C57D641138D
                                                                                                                                                            SHA-256:F86899413AA503F5837F3585757112BB9791FD55D21183D2083F9963246C9F32
                                                                                                                                                            SHA-512:C507B05B0AFF318BBDB86ABF1B727494271AB46E44DA3C1DF834A38C7F1D6C3A1AC4D0E73A2F781B5BCA76153FD957D570A73ECBDEE71E621C866221306D8D98
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x4d742322,0x01da01ac</date><accdate>0x4d768624,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):353
                                                                                                                                                            Entropy (8bit):5.120065932762255
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBdc9EMdLD5Ltqc4InsSTEJAiSTEgTD90/QL3WIZK0QhPPwGiwE5EtMjwu:TMHdNMNxfnsSTELSTEgnWimI00OYGe5t
                                                                                                                                                            MD5:A6998F22B185C80155D47C8065380C27
                                                                                                                                                            SHA1:1689489EDC100BD21A06E69D91B193E3064C8E62
                                                                                                                                                            SHA-256:4DFE00D2AF42E8F9EDFB6D95FEC793F3231E634C6AEAFB9CA7B7900C8E7F0E20
                                                                                                                                                            SHA-512:C4CF9113FC868168D324E505BE84B2A52E479B06E7E882BC473D179C856CD961AFCAE2E5EB42EE58F585521221B0EA321D57EF929269AC3AEFD4783094D95AE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x4d768624,0x01da01ac</date><accdate>0x4d768624,0x01da01ac</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2278
                                                                                                                                                            Entropy (8bit):3.8458746717117793
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:uiTrlKxrgxwxl9Il8uCGtR4cmdXuKH7PYEd1rc:mtYttR4ccecPYD
                                                                                                                                                            MD5:E76CFE8641B6B748A3A25A90B71FFD8F
                                                                                                                                                            SHA1:A69C3AE6059964203944C5E139E13196F1FAEFB3
                                                                                                                                                            SHA-256:E7C6AE4054C2540A09F771BEFBFE5EBFDEEBD364B2663F5225DF15AEDE26E2F1
                                                                                                                                                            SHA-512:8FAC79C0F2B60CFCEFD72245A76ACF981F2110D556804647648B3C5D446CEDB6935690D0EED97791E27BA5837E132A7931F2FD994C5EE68F566516FF28A77F24
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.H.H.F.m.7.Q.B.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.7.H.A.b.P.x.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4622
                                                                                                                                                            Entropy (8bit):4.001470125024551
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:XYsZfg6zYRdF35TIlcxmhbneyyrDo3aNxQ5EpEVyj+:XLxggYRdV5Ugm92oKNxPpEy+
                                                                                                                                                            MD5:EB77F8A5BF242BAE11B71B770EE8AF7E
                                                                                                                                                            SHA1:233BF1C7B772A5C2EEA96E4DE8BDDBCF8CE5661B
                                                                                                                                                            SHA-256:917916778707CF9C4A28E3FB8BF9AB256AA6D7493AD9F0798CD22FB9192FD4AC
                                                                                                                                                            SHA-512:89728D63039FB737DE6CD24FCD6A9F22A0B4A610877C9F3B787E9BBB89E42CB7FE86E0334955E794351610145BA141FDD9F4ABFC66B0B7D3A3909C50DDC89E73
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".N.j.f.t.g.a.w.B.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.7.H.A.b.P.x.
                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):17524
                                                                                                                                                            Entropy (8bit):4.340063035506032
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:wiuFhk5un5EpDdblzKaz+OJGbiIBJofNbr5/dn82/jqmo3qAi:rq25unWZd9dvJGiIBJoh387oAi
                                                                                                                                                            MD5:03710426AB25AD1280E197F61249F9DE
                                                                                                                                                            SHA1:F5E7A6FD42503AE4758BC36C8DD78D98EFB35047
                                                                                                                                                            SHA-256:21E63F7C77896ED2B5F115957F2448E0A9E2DD738D7D487E471217421F6A93E1
                                                                                                                                                            SHA-512:213CB55B8573335D1384AE704FF4267F224376056F71548660F9B2FDAA1203D8ABDDB787900AAF5D1E0AC6E5BE261F713BDBEFB67643D08E8D3672512A1AF588
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:(function()..{.. var XHTML = "http://www.w3.org/1999/xhtml";.. .. // Time slicing constants.. var LIMIT = 10; // Maximum number of nodes to process before checking time.. var DURATION = 200; // Maximum amount of time (ms) to process before unblocking UI.. var DELAY = 15; // Amount of time (ms) to unblock UI.... // Tree building state.. var iterator;.. var nextNode;.. var root;.. var rootFirstChild;.. var time;.. .. // Template References.. var attrTemplate, attrName, attrValue;.. var elmStartTemplate, elmStartName;.. var elmEndTemplate, elmEndName;.. var cdataTemplate, cdataValue;.. var commentTemplate, commentValue;.. var style; .. .. // Only invoke this script if it was injected by our parser. Test for a condition that is.. // impossible for a markup to create - two direct children of the document... var secondRootElement = document.documentElement.nextElementSibling;.. if (secondRootElement == null
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4286
                                                                                                                                                            Entropy (8bit):3.8046022951415335
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:suZOWcCXPRS4QAUs/KBy3TYI42Apvl6wheXpktCH2Yn4KgISQggggFpz1k9PAYHu:HBRh+sCBykteatiBn4KWi1+Ne
                                                                                                                                                            MD5:DA597791BE3B6E732F0BC8B20E38EE62
                                                                                                                                                            SHA1:1125C45D285C360542027D7554A5C442288974DE
                                                                                                                                                            SHA-256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
                                                                                                                                                            SHA-512:D8DC8358727590A1ED74DC70356AEDC0499552C2DC0CD4F7A01853DD85CEB3AEAD5FBDC7C75D7DA36DB6AF2448CE5ABDFF64CEBDCA3533ECAD953C061A9B338E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................N...Sz..R...R...P...N..L..H..DG..........................................................................................R6..U...U...S...R...P...N..L..I..F..B...7...............................................................................S6..V...V...U...S...R...P...N..L..I..F..C...?..:z......................................................................O...W...V...V...U...S...R...P...N..L..I..E..C...?...;..{7..q2$..............................................................T..D..]...S)..p6..J...R...P...N..L..I..E..B..>..;..z7..p2..f,X.........................................................A..O#..N!..N!..N!..P$..q:...P...N..K..I..E..A..=..9..x5..n0..e,...5...................................................Ea.Z,..T$..T$..T
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):91450
                                                                                                                                                            Entropy (8bit):7.874307358234336
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:InWxgtAMXXAZJBetxYfofFKdNeoVCMwEyXvDl+h2QaDiJ6T:XxgKEECTYf8QneAdCvi2/OJO
                                                                                                                                                            MD5:BEF11BB3949A55739E3054BC2CEC0D1C
                                                                                                                                                            SHA1:E64E3AD74221CFECEC925DAE584347967884BDC6
                                                                                                                                                            SHA-256:B5BB8D8DA998D1496BB46C128A152E907E51BFFC3D9CC7D44765E2260984CDCC
                                                                                                                                                            SHA-512:E462C6EB2479DE304AB94636B42D046CE27059A489AC82D340B36E72A9CF32B4689E86C241A156CF46F0E093CED715770B9289E7F0DDC48EFE68D4945AED4EE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Cr24....h"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........u.Y..P........Fi.w...b..m..._3R.R.....0..L.~.....e..&.c..................$.s.p)D....X.8z..p".]..8l..mV.vA./.....tDK8..7g9....2?s.<{i1X...>...E....H.!.x.^m.....-.q..D.p.3..]&...../..o.!lC.cx..............W....}.e..m...yO.m...i.....s.p.?.&..y..J......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...N...e....z?oLS(.#...DuU.9},..!..b..e|......4yV....z.E.RU.....2".>...........|[s...._........B@`bD.....V... 0.I...{.k..].....y.3..}.1......%.S.y...q......n.S.oc..o.........}....q..a.....5..u,.>...mi...MS.....5.N....ss.W.Z.t.F..... 2dl..A..D-5....$........4..?....._.o..c.~.-..g.x=_....1s.~I..#.'.O..Q_...m+
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):10987
                                                                                                                                                            Entropy (8bit):7.9533289149420625
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:BEhlw81PmHlmu6H0wbcosQxhTHGPJz4y4iqooeIfU+TEsegckOE7A4t:eP1+H8h0YNF3rGP+y4eIfUoEtkO+AA
                                                                                                                                                            MD5:7AA0C0B17FEED14023C4FB189AA6072D
                                                                                                                                                            SHA1:0B571B13F28AFCD96915108042BEB13A623A3CDA
                                                                                                                                                            SHA-256:78AD07BCACBCB23C274D025F38746FF766FA4EBA41EE1AA68C238E329837DC09
                                                                                                                                                            SHA-512:9C0E3D35EB32E8C1E907C6D1C45776235E31B979C8BE05767E6802186EDDB4D9EE337972A39E150DBE1C464E8BA391F401ABC69FB41700DA4E70E2EC624901E6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g........l....O.<. ]...U....E_.%=...N/`.^M^..<...t....g...z..^.H.Z.-....P.[F..@..`?.9X.%.. .7.}.Ul#.^....kZ.~n....N`..}S.V....$.co.....&..A/..?~aR.I..3S...`q5........AX....h.s.[h..`......3..._sQ...k.+....;..Jm.H.......k.-.<...%.?`.d7ti.p..D:.........0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e..............U.:..R.....|.0+....Z.......s.<.=e.pkS..>.b.)..M-%.......Oe.A.W.x]|.4o....ij..c...La$.%.W.KU.A#.8....9..F}....?...
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):353
                                                                                                                                                            Entropy (8bit):5.298030161286343
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:YEoMUjx5B3EHKGL56s/uoMUjxEdWlGJJQJjDrwv/uoMUjxwznAPcc56s/C:YtMC5B0HKGL56s/bMCYWIv0Dkv/bMCwh
                                                                                                                                                            MD5:635CE10C3840EA372B5B121315490E36
                                                                                                                                                            SHA1:141AFC3D8DDC696BADA380350697717E28502C13
                                                                                                                                                            SHA-256:2F6ECE669804522048FF2FB44B30ED1691F6259FE5D18E79D60DC37359DCFF33
                                                                                                                                                            SHA-512:9E4280210792160CBC3E8A2FF3B84CB4BB87696F0F60153EC7B17856E76BE6825B74362C869F020AE0A9B26789AEC39D69765F20D4D9AE6D8AD98AF9B929D78E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"logTime": "1018/101701", "correlationVector":"QrggOLjC9IOVJqFqwQLJvF","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1018/101701", "correlationVector":"D17BBBE1AB70411A8D64D479BEEBBAD4","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1018/101701", "correlationVector":"ASH6akghPnLAXV9PRZ9Hm6","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):242356
                                                                                                                                                            Entropy (8bit):7.991210403664034
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:6144:nvRDe2ei//LiBCNBs4vIVeMRhzb6d0X7ayNC:nde2edcbveZRFW0X2yk
                                                                                                                                                            MD5:B73A9C52EF76DD9F575BDCF919B05902
                                                                                                                                                            SHA1:A7ED2E7B5F85D6E502B538FDEBD91343D811E55A
                                                                                                                                                            SHA-256:EF05EE3FA07D46FDDD88DA7760509F7BA658D3A9A5696004404F5A128349B323
                                                                                                                                                            SHA-512:01EB2E462F3EDE544A66C0EEABA9172B668B6EA20D2FEF5A3DD2217E60ED42F70523F194B8901A48CDA3E55E1F65A14BAB2FBE3B34D2CB410B1939B9BB7B4CBC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:...........}.w..._..W.2...W.N&....I..k..'@..Y...c...~K..3vB....#.K.........R.Q.%.4......+.r.M?.\....l....q......Xo\..6.u..q.i.[V_...u..M0...LK......)KcyM.<#....q.$..n<..f5.'..V3oY.v.....k....f.kul...F..4.^..^.(r}.k..[...?.....Y..K.9.VZ..r.c.m..wL.n....L+7.fnY..j.r..v..;P..Xz....~..;....yO3.P.`.]H2u...]...zV....[..m...v;...6.....8.._.l...;NK..W.4...G.....4...>..F.xl.Z..B?.zAcZO.....VI.(}f..j.k..)._...z.72-h.Fj....o.WB..~.gO..5-da+PW....H..n......q......W..5.C.+m..u.~.<.....E.uf?.?...3.......$@+......Z..6..4...&..Mz..W..~...V-}@'.w....t..nx..,.....0b.:QR'..W|#2b.....3}....wP.5.n..j.&...8q-H#O4.{/..G.....%.@(.&...M.5X,3(.d.L3~[.Yp.^.m../4...OB..u .=.7...:.N.k.m......... T..6!8......._. ..?..<...v...X.F.....<,....01.+...H.'....<...E......O..%P..-HH[M.......1[.7@H....eBJw.|....x.....i.....i.&.B.A.L.l..T...6..z....4).Y.F.%.>.o.a6{vw.=..F....e..e|.i.4.n.O-.1.FK.Z+..x@..$...?..C.....t....>...O...n.mN{.R .@.uNG...p.TT......9#=.z.j.....Oa..S.a;.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):91450
                                                                                                                                                            Entropy (8bit):7.874307358234336
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:InWxgtAMXXAZJBetxYfofFKdNeoVCMwEyXvDl+h2QaDiJ6T:XxgKEECTYf8QneAdCvi2/OJO
                                                                                                                                                            MD5:BEF11BB3949A55739E3054BC2CEC0D1C
                                                                                                                                                            SHA1:E64E3AD74221CFECEC925DAE584347967884BDC6
                                                                                                                                                            SHA-256:B5BB8D8DA998D1496BB46C128A152E907E51BFFC3D9CC7D44765E2260984CDCC
                                                                                                                                                            SHA-512:E462C6EB2479DE304AB94636B42D046CE27059A489AC82D340B36E72A9CF32B4689E86C241A156CF46F0E093CED715770B9289E7F0DDC48EFE68D4945AED4EE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Cr24....h"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........u.Y..P........Fi.w...b..m..._3R.R.....0..L.~.....e..&.c..................$.s.p)D....X.8z..p".]..8l..mV.vA./.....tDK8..7g9....2?s.<{i1X...>...E....H.!.x.^m.....-.q..D.p.3..]&...../..o.!lC.cx..............W....}.e..m...yO.m...i.....s.p.?.&..y..J......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...N...e....z?oLS(.#...DuU.9},..!..b..e|......4yV....z.E.RU.....2".>...........|[s...._........B@`bD.....V... 0.I...{.k..].....y.3..}.1......%.S.y...q......n.S.oc..o.........}....q..a.....5..u,.>...mi...MS.....5.N....ss.W.Z.t.F..... 2dl..A..D-5....$........4..?....._.o..c.~.-..g.x=_....1s.~I..#.'.O..Q_...m+
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4982
                                                                                                                                                            Entropy (8bit):7.929761711048726
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                            MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                            SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                            SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                            SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):908
                                                                                                                                                            Entropy (8bit):4.512512697156616
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                            MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                            SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                            SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                            SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1285
                                                                                                                                                            Entropy (8bit):4.702209356847184
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                            MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                            SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                            SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                            SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1244
                                                                                                                                                            Entropy (8bit):4.5533961615623735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                            MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                            SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                            SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                            SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):977
                                                                                                                                                            Entropy (8bit):4.867640976960053
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                            MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                            SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                            SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                            SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3107
                                                                                                                                                            Entropy (8bit):3.535189746470889
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                            MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                            SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                            SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                            SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1389
                                                                                                                                                            Entropy (8bit):4.561317517930672
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                            MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                            SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                            SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                            SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1763
                                                                                                                                                            Entropy (8bit):4.25392954144533
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                            MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                            SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                            SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                            SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):930
                                                                                                                                                            Entropy (8bit):4.569672473374877
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                            MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                            SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                            SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                            SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):913
                                                                                                                                                            Entropy (8bit):4.947221919047
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                            MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                            SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                            SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                            SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):806
                                                                                                                                                            Entropy (8bit):4.815663786215102
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                            MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                            SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                            SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                            SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):883
                                                                                                                                                            Entropy (8bit):4.5096240460083905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                            MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                            SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                            SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                            SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1031
                                                                                                                                                            Entropy (8bit):4.621865814402898
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                            MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                            SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                            SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                            SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1613
                                                                                                                                                            Entropy (8bit):4.618182455684241
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                            MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                            SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                            SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                            SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):851
                                                                                                                                                            Entropy (8bit):4.4858053753176526
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                            MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                            SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                            SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                            SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):851
                                                                                                                                                            Entropy (8bit):4.4858053753176526
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                            MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                            SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                            SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                            SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):848
                                                                                                                                                            Entropy (8bit):4.494568170878587
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                            MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                            SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                            SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                            SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1425
                                                                                                                                                            Entropy (8bit):4.461560329690825
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                            MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                            SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                            SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                            SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):961
                                                                                                                                                            Entropy (8bit):4.537633413451255
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                            MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                            SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                            SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                            SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):959
                                                                                                                                                            Entropy (8bit):4.570019855018913
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                            MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                            SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                            SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                            SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):968
                                                                                                                                                            Entropy (8bit):4.633956349931516
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                            MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                            SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                            SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                            SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):838
                                                                                                                                                            Entropy (8bit):4.4975520913636595
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                            MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                            SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                            SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                            SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1305
                                                                                                                                                            Entropy (8bit):4.673517697192589
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                            MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                            SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                            SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                            SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):911
                                                                                                                                                            Entropy (8bit):4.6294343834070935
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                            MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                            SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                            SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                            SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):939
                                                                                                                                                            Entropy (8bit):4.451724169062555
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                            MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                            SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                            SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                            SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):977
                                                                                                                                                            Entropy (8bit):4.622066056638277
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                            MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                            SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                            SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                            SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):972
                                                                                                                                                            Entropy (8bit):4.621319511196614
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                            MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                            SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                            SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                            SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):990
                                                                                                                                                            Entropy (8bit):4.497202347098541
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                            MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                            SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                            SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                            SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1658
                                                                                                                                                            Entropy (8bit):4.294833932445159
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                            MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                            SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                            SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                            SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1672
                                                                                                                                                            Entropy (8bit):4.314484457325167
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                            MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                            SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                            SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                            SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):935
                                                                                                                                                            Entropy (8bit):4.6369398601609735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                            MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                            SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                            SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                            SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1065
                                                                                                                                                            Entropy (8bit):4.816501737523951
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                            MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                            SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                            SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                            SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2771
                                                                                                                                                            Entropy (8bit):3.7629875118570055
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                            MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                            SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                            SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                            SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):858
                                                                                                                                                            Entropy (8bit):4.474411340525479
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                            MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                            SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                            SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                            SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):954
                                                                                                                                                            Entropy (8bit):4.631887382471946
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                            MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                            SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                            SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                            SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):899
                                                                                                                                                            Entropy (8bit):4.474743599345443
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                            MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                            SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                            SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                            SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2230
                                                                                                                                                            Entropy (8bit):3.8239097369647634
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                            MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                            SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                            SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                            SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1160
                                                                                                                                                            Entropy (8bit):5.292894989863142
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                            MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                            SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                            SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                            SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3264
                                                                                                                                                            Entropy (8bit):3.586016059431306
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                            MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                            SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                            SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                            SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3235
                                                                                                                                                            Entropy (8bit):3.6081439490236464
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                            MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                            SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                            SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                            SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3122
                                                                                                                                                            Entropy (8bit):3.891443295908904
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                            MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                            SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                            SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                            SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1880
                                                                                                                                                            Entropy (8bit):4.295185867329351
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                            MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                            SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                            SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                            SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1042
                                                                                                                                                            Entropy (8bit):5.3945675025513955
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                            MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                            SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                            SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                            SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2535
                                                                                                                                                            Entropy (8bit):3.8479764584971368
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                            MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                            SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                            SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                            SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1028
                                                                                                                                                            Entropy (8bit):4.797571191712988
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                            MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                            SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                            SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                            SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):994
                                                                                                                                                            Entropy (8bit):4.700308832360794
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                            MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                            SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                            SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                            SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2091
                                                                                                                                                            Entropy (8bit):4.358252286391144
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                            MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                            SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                            SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                            SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2778
                                                                                                                                                            Entropy (8bit):3.595196082412897
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                            MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                            SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                            SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                            SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1719
                                                                                                                                                            Entropy (8bit):4.287702203591075
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                            MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                            SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                            SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                            SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):945
                                                                                                                                                            Entropy (8bit):4.45093240768886
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HARXIqhmemmW7rhdfNLChtyo2JIgTgin:iIqFQrDfNLCIxzn
                                                                                                                                                            MD5:DDA32B1DB8A11B1F48FB0169E999DA91
                                                                                                                                                            SHA1:9902FBE38AC5DFF4B56FF01D621D30BB58C32D55
                                                                                                                                                            SHA-256:0135A4DA8E41564AF36F711B05ED0C9146E6192812B8120A5EB4CC3E6B108C36
                                                                                                                                                            SHA-512:A88798F264B1C9F8D08E2222CCD1CB21B07F4EF79A9CDCCDAB42E5741FF4CBEB463CAA707AFAC5BF14CC03DDBF54F55102B67266C0BA75D84B59C101AD95C626
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Dokumen Google tanpa sambungan Internet, pergi ke tetapan di halaman utama Dokumen Google dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Dokumen Google Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3830
                                                                                                                                                            Entropy (8bit):3.5483353063347587
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                            MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                            SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                            SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                            SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1898
                                                                                                                                                            Entropy (8bit):4.187050294267571
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                            MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                            SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                            SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                            SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):914
                                                                                                                                                            Entropy (8bit):4.513485418448461
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                            MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                            SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                            SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                            SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):878
                                                                                                                                                            Entropy (8bit):4.4541485835627475
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                            MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                            SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                            SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                            SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2766
                                                                                                                                                            Entropy (8bit):3.839730779948262
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                            MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                            SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                            SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                            SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):978
                                                                                                                                                            Entropy (8bit):4.879137540019932
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                            MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                            SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                            SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                            SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):907
                                                                                                                                                            Entropy (8bit):4.599411354657937
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                            MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                            SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                            SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                            SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):914
                                                                                                                                                            Entropy (8bit):4.604761241355716
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                            MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                            SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                            SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                            SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):937
                                                                                                                                                            Entropy (8bit):4.686555713975264
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                            MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                            SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                            SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                            SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1337
                                                                                                                                                            Entropy (8bit):4.69531415794894
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                            MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                            SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                            SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                            SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2846
                                                                                                                                                            Entropy (8bit):3.7416822879702547
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                            MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                            SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                            SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                            SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):934
                                                                                                                                                            Entropy (8bit):4.882122893545996
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                            MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                            SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                            SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                            SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):963
                                                                                                                                                            Entropy (8bit):4.6041913416245
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                            MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                            SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                            SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                            SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1320
                                                                                                                                                            Entropy (8bit):4.569671329405572
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                            MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                            SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                            SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                            SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):884
                                                                                                                                                            Entropy (8bit):4.627108704340797
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                            MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                            SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                            SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                            SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):980
                                                                                                                                                            Entropy (8bit):4.50673686618174
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                            MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                            SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                            SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                            SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1941
                                                                                                                                                            Entropy (8bit):4.132139619026436
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                            MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                            SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                            SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                            SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1969
                                                                                                                                                            Entropy (8bit):4.327258153043599
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                            MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                            SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                            SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                            SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1674
                                                                                                                                                            Entropy (8bit):4.343724179386811
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                            MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                            SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                            SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                            SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1063
                                                                                                                                                            Entropy (8bit):4.853399816115876
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                            MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                            SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                            SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                            SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1333
                                                                                                                                                            Entropy (8bit):4.686760246306605
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                            MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                            SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                            SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                            SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1263
                                                                                                                                                            Entropy (8bit):4.861856182762435
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                            MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                            SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                            SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                            SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1074
                                                                                                                                                            Entropy (8bit):5.062722522759407
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                            MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                            SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                            SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                            SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):879
                                                                                                                                                            Entropy (8bit):5.7905809868505544
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                            MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                            SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                            SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                            SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1205
                                                                                                                                                            Entropy (8bit):4.50367724745418
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                            MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                            SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                            SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                            SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):843
                                                                                                                                                            Entropy (8bit):5.76581227215314
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                            MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                            SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                            SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                            SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):912
                                                                                                                                                            Entropy (8bit):4.65963951143349
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                            MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                            SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                            SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                            SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):18518
                                                                                                                                                            Entropy (8bit):5.709890612156593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLShqwAqmq9whHi:2jrSHbMjidLShxA+wli
                                                                                                                                                            MD5:3DBDCFF1653816780C56C91170D7628E
                                                                                                                                                            SHA1:0E8EBBCEA668268CFBEE1906FE3084714E7E5D30
                                                                                                                                                            SHA-256:513D4B66FA182AAD92D7C41F0CA59491DBA061450240EAA6A713FE1C2AF531A7
                                                                                                                                                            SHA-512:53A923A55B81E7FB01B5B5A65A0C2A9F5C77BCC9931D066D3D6023C282E92310C0AD1ACCB0D3D24C9924BB4143D6430CCA1F59777758DC231B317D8D7DCF2E2C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiOE1xa2JXMkFQWkVpbzlQTHlYNVItT3o1bGs5a29sbnlWTWtvYlVabk15YyIsInBhdGgiOiJfbG9jYWxlcy9hZi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoicWhJZ1d4Q0hVTS1mb0plRVlhYllpQjVPZ05vZ3FFYllKTnBBYWRuSkdFYyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiV0E0cW96b3R5ZzJrcUpKU0FEYWNVMGNDbEdJYjlmMmp1ejhYalh0YUhybyIsInBhdGgiOiJfbG9jYWxlcy9hbS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiWk9BYndwSzZMcUZwbFhiOHhFVTJjRWRTRHVpVjRwRE03aURDVEpNMjJPOCJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiQlk4QVRlUUktWHNqLWFSbVZfTi03dHVzUlJyQUNkU25yU3NhT2d3R3pTWSIsInBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiX0pLU3pRcGk4TVczZE5WZldwN281STVjX09
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):854
                                                                                                                                                            Entropy (8bit):4.284628987131403
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                            MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                            SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                            SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                            SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3286)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):81761
                                                                                                                                                            Entropy (8bit):5.378416937775096
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:+XRtMmCF5dr3db60jxFRhrxWh4tpTXuxmNk3xTIBJfY19a1eTp:mYbb3uhypTGmNkVK2Tp
                                                                                                                                                            MD5:761222552D024B1753BE159C006A2F9A
                                                                                                                                                            SHA1:85DA1C9EFE65EB12916055A4E09C7A3A589E1CDC
                                                                                                                                                            SHA-256:BA87F63F6E1D89352229034F3BA1ADA1422B557C30187EE772F094DDEEC448C9
                                                                                                                                                            SHA-512:FE2B1536036D0ADDA826F86D5126558930AA7C328009EF4E93893BFC655D8B48CFBC8D82E5E98156D8AC9ACFB8183125272C74B3BE000E9EB5B77C6FD50F6815
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:'use strict';function n(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2397
                                                                                                                                                            Entropy (8bit):5.423527450730112
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1HEZ4qW4VlELb/KxktGu7VwELb/s2QDkUpvdlmF1exy/Otj1oSVvs:W7WsaLTKQGuxTLT2Rv3mves/OPoSVk
                                                                                                                                                            MD5:AA63ACD1DE58937AFF380D07270C3E97
                                                                                                                                                            SHA1:50194646FDBC2324AF05FBE515FE4F48B2D193E5
                                                                                                                                                            SHA-256:D8DED6E988A72274E66E28F9C07D7E996B8E6226B477C7C4638103F5C415A6E0
                                                                                                                                                            SHA-512:E482B4F3F66DA6DF227690C0E0A85DF988A74C177E1F8860D2A891C0E77EEA315893EF9B12DDD093875195AFBF969ECD000AC152BEE3775B8378E5841D8D8C6A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):291
                                                                                                                                                            Entropy (8bit):4.644891151983713
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6M23:2Q8KVqb2u/Rt3OnjI
                                                                                                                                                            MD5:EE9839F99DED6F38DC561DB846B51E80
                                                                                                                                                            SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
                                                                                                                                                            SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
                                                                                                                                                            SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):10987
                                                                                                                                                            Entropy (8bit):7.9533289149420625
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:BEhlw81PmHlmu6H0wbcosQxhTHGPJz4y4iqooeIfU+TEsegckOE7A4t:eP1+H8h0YNF3rGP+y4eIfUoEtkO+AA
                                                                                                                                                            MD5:7AA0C0B17FEED14023C4FB189AA6072D
                                                                                                                                                            SHA1:0B571B13F28AFCD96915108042BEB13A623A3CDA
                                                                                                                                                            SHA-256:78AD07BCACBCB23C274D025F38746FF766FA4EBA41EE1AA68C238E329837DC09
                                                                                                                                                            SHA-512:9C0E3D35EB32E8C1E907C6D1C45776235E31B979C8BE05767E6802186EDDB4D9EE337972A39E150DBE1C464E8BA391F401ABC69FB41700DA4E70E2EC624901E6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g........l....O.<. ]...U....E_.%=...N/`.^M^..<...t....g...z..^.H.Z.-....P.[F..@..`?.9X.%.. .7.}.Ul#.^....kZ.~n....N`..}S.V....$.co.....&..A/..?~aR.I..3S...`q5........AX....h.s.[h..`......3..._sQ...k.+....;..Jm.H.......k.-.<...%.?`.d7ti.p..D:.........0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e..............U.:..R.....|.0+....Z.......s.<.=e.pkS..>.b.)..M-%.......Oe.A.W.x]|.4o....ij..c...La$.%.W.KU.A#.8....9..F}....?...
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1753
                                                                                                                                                            Entropy (8bit):5.89155070833211
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:Pxpr7Xka2NnDpfsfNI1Blg1JUgKm3LJ/JVQXSwxVWo:L3XwNfmKklvQC9o
                                                                                                                                                            MD5:FA0103526BC8F137249060BAEA7EB334
                                                                                                                                                            SHA1:D7CCC22E974F3EFA17E19532E257443A82290714
                                                                                                                                                            SHA-256:D7B6CE9D8657F2E6D13B53B8315EC1BC278F6D9727486D838F7985C0CC699B9A
                                                                                                                                                            SHA-512:F733913883F0D3998B272E400CA6AA8A153D328CC6C36EAFA76E3E8ECECAA6CF89B37E256A015959291D7BE3A2AF9F785B25F5707FFD9CEC7C8DD33DC8BF7E05
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMCIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiWW5VVklaVC1qbnRad3E1NFhSMTNrUFJDVktncDI1a3VFRmU4NFNUVkNNcyJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoieUI4cVJZVmQ1cjdDRk5odXFqbkYydVhGZTNOQVF0enk5azh3bW5qMjZYVSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJrRS1vVXlDd1otazB5S3JpdkYtbGZCbWQ2N2tFSm9CWE05TlNhbHRERklJIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "GtI6tGWtTWPfGtw1EiVP9GA4apFSQ733QH7kz_iNOxGMu4rhnGN5fWId7_wPzB0guYbp4zMhae8iGLy6ttZxH5ZASMjchFNF_-0NJUSq30B9sH45bpmgpbVxdWG0hJ095odmP
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7633), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9417
                                                                                                                                                            Entropy (8bit):6.143882972177462
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zoc/ZBMCg:+ThBVq3npozftROQIyVfjRZGB365Ey9F
                                                                                                                                                            MD5:31A2B4AD6ADE485A9C85C5D8BA0B1BB5
                                                                                                                                                            SHA1:5AD37BF6E5ADF2BE8F8C841C44E191D2645F6AE0
                                                                                                                                                            SHA-256:607F1603E5A06EF8F1FF09A93EDF963FD7CEB8EA587D479FAB140E15713E1D60
                                                                                                                                                            SHA-512:0D223571E72582F16168ACE8D4CAE26F286C7D25906C74A91DA1642294BD43DE90DC21706DFD1F08A66B2663E5EF2142104321689CDE09AE226913672E69AAF6
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7986), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9770
                                                                                                                                                            Entropy (8bit):6.152063423880213
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3z94o2bpEH:+ThBVq3npozftROQIyVfjRZGB365Ey9U
                                                                                                                                                            MD5:5D88A17EB2F78ED5F4C766A9601E4066
                                                                                                                                                            SHA1:03915AB1933DC1C2FDBF7240AEA75A0DE554D279
                                                                                                                                                            SHA-256:177D0942524E20C6C867CCF3FB749FF444A6F0638955D7F4E819BB7CEFC14C79
                                                                                                                                                            SHA-512:8C4759119A3A307F4628A8D104CC6C4B1C1BA6DBAA30ED26097D4A615872A0FD112A31077C25FCB7587E49A1B446E2B22C7F47D426BB1F64522A53F59E0347F8
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):962
                                                                                                                                                            Entropy (8bit):5.698155584916808
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1zn:NBqY+6E+F7Jzn
                                                                                                                                                            MD5:7B5D6D911B4201D67D752664C7FA1E2D
                                                                                                                                                            SHA1:D6E04EF6F1BCDAF38CB8F8313D5CB6645EF8E496
                                                                                                                                                            SHA-256:F4797B137EF6F80F2C9C41F45880064163C86D22597C1015B0FF801766B9957C
                                                                                                                                                            SHA-512:08D739B7FA850B32ABDB6731D8F6D4A171A6CEA5A1C8706FA8EB479DE1616CE32E17970EB40968124D29477507A97ED50CA41A98623B355384CFFDC86BCAB25A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.0"..}..
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16384
                                                                                                                                                            Entropy (8bit):0.08167833667835374
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:rpH5lgVr620pHS+2knlKlclllv/nt+lybltll1lRsltFll2/lsll8j20pH/P7vTn:9bQsyb7UFAl3+tskpp
                                                                                                                                                            MD5:9154C6CD31D2FA1219F8DA98C28C3720
                                                                                                                                                            SHA1:AD70558D21E269EBA7DD067460DBF2BA484FF361
                                                                                                                                                            SHA-256:11118DDED32117718C9BD72CD40CD857C13F9558485D0842412FBD3ED2278450
                                                                                                                                                            SHA-512:678D221C9ECB91A3FA63F08BC0809B733F2F41B646818F413A9ECBAC78ABDFE77F31D08EDA59B5D531CA39B6A6ED81008FE1FF46D03A3CAB4A37E5C5CC6FE3AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16384
                                                                                                                                                            Entropy (8bit):0.09715862126553139
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:a/vllyXalyPm5Al3+tsM3ehz4tbfKtPElsFWIfmiRmIlj:i9lSaxA0tchz4tLKtPMsFJfmiRmM
                                                                                                                                                            MD5:BC63DEE94664DFB8E0278B28B2FDCE14
                                                                                                                                                            SHA1:6497C724EAE1959886A3E6A35533A948653F94CE
                                                                                                                                                            SHA-256:9C8562941C91BBF208E883925DACF276BCDEC630B3A9119E57B8A616570AD945
                                                                                                                                                            SHA-512:CBA8FE01A20D9BCF48C58C6CCFBE06AFF296CC0571905FDAED5D6E992836391300984FA5A7A98875825E3298A358B2E00526ADDB354EEFA30267DA656035EC11
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            File type:XML 1.0 document, ASCII text, with very long lines (18564), with no line terminators
                                                                                                                                                            Entropy (8bit):6.012984201929854
                                                                                                                                                            TrID:
                                                                                                                                                            • Generic XML (ASCII) (5005/1) 100.00%
                                                                                                                                                            File name:signatures0.xml
                                                                                                                                                            File size:18'564 bytes
                                                                                                                                                            MD5:a4083556318e9b09f0f2788f6f5f8a03
                                                                                                                                                            SHA1:b41d37adfd89abb634056e28ebe4dace74d247ed
                                                                                                                                                            SHA256:4bb1653ebb174b389ce6d7c4bb63353d7559a8221a617cac8471ffc89059a5bd
                                                                                                                                                            SHA512:32f1255c9873fa11a3549dcb0b96a70022e33c063e12935830c717ea2f3930b28aa753315c43f69559a41af58ec6aa682d9ace43010d543cb066b35d7c03f935
                                                                                                                                                            SSDEEP:384:49fNqOpfcUnsUNMJ6Rn8J7wGxIjZg+P99Laz7OTPdh4MBKZs/QQzLbaNast9MBdL:4qOptNMJ6RnSEGxIj3aOTeyYk/aQstSL
                                                                                                                                                            TLSH:1F826D2F8E8438363207E978CDAF304C4C4972779EF5A4B85C95390D8146FB978AD69E
                                                                                                                                                            File Content Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><asic:XAdESSignatures xmlns:asic="http://uri.etsi.org/02918/v1.2.1#"><ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#" Id="id-2a06b2bf5e734cf8fca1d7485c2b1669"><ds:SignedInfo><ds:Canonicaliza
                                                                                                                                                            Icon Hash:72e2a2a292a2a2b2
                                                                                                                                                            Document Type:Text
                                                                                                                                                            Number of OLE Files:1
                                                                                                                                                            Has Summary Info:
                                                                                                                                                            Application Name:
                                                                                                                                                            Encrypted Document:False
                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                                                            Flash Objects Count:0
                                                                                                                                                            Contains VBA Macros:True
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Oct 18, 2023 12:16:59.578234911 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.578263044 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.578310966 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.595607042 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.595623016 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.964849949 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.965411901 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.965451002 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.965847969 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.966073990 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.966895103 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.966958046 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.969213963 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.969294071 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.969492912 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:16:59.969504118 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.041069031 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:17:00.353775024 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.353914022 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.354032993 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:17:00.355086088 CEST49748443192.168.2.4142.251.2.100
                                                                                                                                                            Oct 18, 2023 12:17:00.355130911 CEST44349748142.251.2.100192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.563659906 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.563710928 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.563772917 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.564009905 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.564022064 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.927660942 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.935012102 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.935050011 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.935822010 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.935906887 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.936552048 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.936626911 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.936645031 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.940660954 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.940753937 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.940871000 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:00.940898895 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.069578886 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.278672934 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.286853075 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.286958933 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.287024975 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.292741060 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.292812109 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.292830944 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.305171967 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.305236101 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.305259943 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.317543030 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.317610025 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.317622900 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.329909086 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.329999924 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.330018044 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.342284918 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.342376947 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.342392921 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.354595900 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.354666948 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.354681015 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.367434025 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.367511034 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.367522001 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.454149008 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.454178095 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.454269886 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.454312086 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.454368114 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.460228920 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.472630024 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.472677946 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.472709894 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.472728014 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.472780943 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.485114098 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.497386932 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.497462034 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.497477055 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.509728909 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.509804010 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.509821892 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.521986008 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.522039890 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.522057056 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.534363985 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.534435987 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.534449100 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.546782970 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.546821117 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.546848059 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.546855927 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.546900034 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.559297085 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.571485043 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.571537018 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.571567059 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.571578026 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.571614981 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.583046913 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.593734980 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.593816996 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.593825102 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.605216026 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.605345964 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.605726957 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.605739117 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.605791092 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.615406036 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.625935078 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.626009941 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.626012087 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.626024961 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.626070023 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.636759996 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.647694111 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.647728920 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.647821903 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.647838116 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.647881985 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.658266068 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.664571047 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.664613008 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.664691925 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.664710999 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.664787054 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.670869112 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.674107075 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.674151897 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.674168110 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.680321932 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.680406094 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.680417061 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.686711073 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.686774969 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.686784983 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.692873001 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.692939997 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.692949057 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.698767900 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.698812962 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.698822021 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.704818010 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.704886913 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.704898119 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.710753918 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.710794926 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.710808992 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.716665983 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.716727972 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.716739893 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.716753960 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:01.716806889 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.716938019 CEST49750443192.168.2.4142.251.2.132
                                                                                                                                                            Oct 18, 2023 12:17:01.716955900 CEST44349750142.251.2.132192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.418013096 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.418051958 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.418124914 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.418826103 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.418840885 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.910243988 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.910911083 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.910931110 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.911950111 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.912018061 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.913212061 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.913289070 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.913496971 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:03.913506985 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:03.964910030 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:04.144824028 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.144853115 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.144862890 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.144897938 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.144917011 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.144936085 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.144996881 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.145090103 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:04.145191908 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:04.145191908 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:04.147454977 CEST49758443192.168.2.413.107.246.69
                                                                                                                                                            Oct 18, 2023 12:17:04.147475958 CEST4434975813.107.246.69192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.191252947 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.191283941 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.191354036 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.192634106 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.192646027 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.194612026 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.194655895 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.194792032 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.197304964 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.197331905 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.283516884 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.283564091 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.283739090 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.288342953 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.288358927 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.518738031 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.519459009 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.521689892 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.521717072 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.523226023 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.523319006 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.524736881 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.524755001 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.525799990 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.525944948 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.527117014 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.527268887 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.527410984 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.527420044 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.527540922 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.527611017 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.528188944 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.528194904 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.607603073 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.608128071 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.608144999 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.611717939 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.611785889 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.613333941 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.613333941 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.613512039 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.663039923 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.738491058 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.739820957 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.741161108 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.741177082 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.850519896 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.850563049 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.850625992 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.850938082 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.850955963 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.853810072 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.853974104 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.854032040 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.854121923 CEST49760443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.854135036 CEST44349760162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.866787910 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.866882086 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.866976023 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.867039919 CEST49761443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:04.867053032 CEST44349761162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.898283005 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.898323059 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.898394108 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.898708105 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.898726940 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.928726912 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.952341080 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.952497959 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.952554941 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.952953100 CEST49762443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:04.952964067 CEST44349762172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.163378954 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.163860083 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:05.163889885 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.164246082 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.164571047 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:05.164634943 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.164733887 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:05.210453987 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.212198973 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.212627888 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:05.212656021 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.213126898 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.213453054 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:05.213537931 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.213613987 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:05.258450985 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.514596939 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.514684916 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.514756918 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:05.515038013 CEST49763443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:05.515054941 CEST44349763162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.560534000 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.560628891 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:05.560687065 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:05.560924053 CEST49764443192.168.2.4172.64.41.3
                                                                                                                                                            Oct 18, 2023 12:17:05.560950041 CEST44349764172.64.41.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:18.915445089 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:18.915488005 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:18.915546894 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:18.915849924 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:18.915890932 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:18.915934086 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:18.916174889 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:18.916188955 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:18.916351080 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:18.916362047 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.230719090 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.230753899 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.230817080 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.231086016 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.231096983 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.254246950 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.254456043 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.254563093 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.254575968 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.254666090 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.254692078 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.254908085 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.255017996 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.255353928 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.255403996 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.255661964 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.255717039 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.307243109 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.307249069 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.746489048 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.747174978 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.747225046 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.748488903 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.748595953 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.749773979 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.749855042 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.750113964 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:19.750132084 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.803339005 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.058207035 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.058427095 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.058442116 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.058469057 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.058479071 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.058494091 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.058497906 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.058510065 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.058532953 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.058532953 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.058742046 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.059009075 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.060650110 CEST49769443192.168.2.4152.195.19.97
                                                                                                                                                            Oct 18, 2023 12:17:20.060668945 CEST44349769152.195.19.97192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.298904896 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.298953056 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.299021006 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.299135923 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.299228907 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.299307108 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.299774885 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.299814939 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.299985886 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.300020933 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.627223015 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.627482891 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.627545118 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.627927065 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.628420115 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.628540039 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.632216930 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.632553101 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.632617950 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.633100986 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.633469105 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.633564949 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.678267002 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.678471088 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:34.229003906 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:34.229187965 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:34.229249001 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:34.230524063 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:34.230592966 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:34.230633974 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:35.617938995 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:35.618132114 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:35.618220091 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:35.621282101 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:35.621459007 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:35.621541977 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:58.100076914 CEST49770443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:58.100111961 CEST44349770162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:58.100142956 CEST49771443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:58.100188017 CEST44349771162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:19.240398884 CEST49768443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:19.240401030 CEST49767443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:19.240432024 CEST44349768162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:19.240433931 CEST44349767162.159.61.3192.168.2.4
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Oct 18, 2023 12:16:59.423367977 CEST6407953192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:16:59.423775911 CEST5315353192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST53640791.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:16:59.577095985 CEST53531531.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.408384085 CEST6300753192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:00.408498049 CEST5741653192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:00.562520027 CEST53630071.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:00.562545061 CEST53574161.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.035577059 CEST5443653192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:04.035849094 CEST4930053192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:04.037853956 CEST5108053192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:04.038093090 CEST6123353192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:04.059468985 CEST53565081.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.127717018 CEST6249253192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:04.127929926 CEST5065353192.168.2.41.1.1.1
                                                                                                                                                            Oct 18, 2023 12:17:04.189589024 CEST53493001.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.189645052 CEST53544361.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.191015959 CEST53510801.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.191477060 CEST53612331.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.281306028 CEST53624921.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:04.281424999 CEST53506531.1.1.1192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:18.915034056 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.070379972 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.071820021 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.071837902 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.072170973 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.073525906 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.073998928 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.074198008 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.074676991 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.074779987 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.227195024 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.227220058 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.227236032 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.227245092 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.227252960 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.227797985 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.227891922 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.228261948 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.229585886 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.229703903 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.229935884 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:19.381069899 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:19.450468063 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.296757936 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.297255993 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.298294067 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.450871944 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.451014042 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.451147079 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.451191902 CEST44364866162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.452532053 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.452644110 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.452812910 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.458163977 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.458614111 CEST64866443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.459374905 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.459614038 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.460501909 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.460609913 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.612736940 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.612786055 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.612822056 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.612905979 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.613270998 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.613270998 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.614492893 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.615329981 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.615461111 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.615796089 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:17:20.766586065 CEST44355055162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:17:20.803523064 CEST55055443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:47.911919117 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:47.912193060 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:47.912542105 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:47.912710905 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:48.066297054 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.066859007 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:48.066900969 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.066915035 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.067078114 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.067090988 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.067231894 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:48.067231894 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:48.067276001 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:48.067775011 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.067987919 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.068475962 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            Oct 18, 2023 12:18:48.220130920 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.220190048 CEST44353231162.159.61.3192.168.2.4
                                                                                                                                                            Oct 18, 2023 12:18:48.220475912 CEST53231443192.168.2.4162.159.61.3
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Oct 18, 2023 12:16:59.423367977 CEST192.168.2.41.1.1.10x8205Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.423775911 CEST192.168.2.41.1.1.10x7f21Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:00.408384085 CEST192.168.2.41.1.1.10x6b4eStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:00.408498049 CEST192.168.2.41.1.1.10xd718Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.035577059 CEST192.168.2.41.1.1.10x249fStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.035849094 CEST192.168.2.41.1.1.10xe50fStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.037853956 CEST192.168.2.41.1.1.10xfeceStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.038093090 CEST192.168.2.41.1.1.10xaa4eStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.127717018 CEST192.168.2.41.1.1.10x7815Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.127929926 CEST192.168.2.41.1.1.10xf62fStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.576627970 CEST1.1.1.1192.168.2.40x8205No error (0)clients.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:16:59.577095985 CEST1.1.1.1192.168.2.40x7f21No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:00.562520027 CEST1.1.1.1192.168.2.40x6b4eNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:00.562520027 CEST1.1.1.1192.168.2.40x6b4eNo error (0)googlehosted.l.googleusercontent.com142.251.2.132A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:00.562545061 CEST1.1.1.1192.168.2.40xd718No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:01.888904095 CEST1.1.1.1192.168.2.40xd54bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:01.888904095 CEST1.1.1.1192.168.2.40xd54bNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:02.908200979 CEST1.1.1.1192.168.2.40x3701No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:02.908200979 CEST1.1.1.1192.168.2.40x3701No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:03.414706945 CEST1.1.1.1192.168.2.40x2eNo error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:03.414706945 CEST1.1.1.1192.168.2.40x2eNo error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:03.414706945 CEST1.1.1.1192.168.2.40x2eNo error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.189589024 CEST1.1.1.1192.168.2.40xe50fNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.189645052 CEST1.1.1.1192.168.2.40x249fNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.189645052 CEST1.1.1.1192.168.2.40x249fNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.191015959 CEST1.1.1.1192.168.2.40xfeceNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.191015959 CEST1.1.1.1192.168.2.40xfeceNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.191477060 CEST1.1.1.1192.168.2.40xaa4eNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.281306028 CEST1.1.1.1192.168.2.40x7815No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.281306028 CEST1.1.1.1192.168.2.40x7815No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.281424999 CEST1.1.1.1192.168.2.40xf62fNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.943419933 CEST1.1.1.1192.168.2.40xcca0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:04.943419933 CEST1.1.1.1192.168.2.40xcca0No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:05.943752050 CEST1.1.1.1192.168.2.40xcca0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:05.943752050 CEST1.1.1.1192.168.2.40xcca0No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:06.956557035 CEST1.1.1.1192.168.2.40xcca0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:06.956557035 CEST1.1.1.1192.168.2.40xcca0No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:09.198915005 CEST1.1.1.1192.168.2.40xcca0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:09.198915005 CEST1.1.1.1192.168.2.40xcca0No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:13.209920883 CEST1.1.1.1192.168.2.40xcca0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 18, 2023 12:17:13.209920883 CEST1.1.1.1192.168.2.40xcca0No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                            • clients2.google.com
                                                                                                                                                            • clients2.googleusercontent.com
                                                                                                                                                            • edgeassetservice.azureedge.net
                                                                                                                                                            • chrome.cloudflare-dns.com
                                                                                                                                                            • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            0192.168.2.449748142.251.2.100443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:16:59 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1
                                                                                                                                                            Host: clients2.google.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                                            X-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhi
                                                                                                                                                            X-Goog-Update-Updater: chromiumcrx-117.0.2045.47
                                                                                                                                                            MS-CV: QrggOLjC9IOVJqFqwQLJvF
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                            2023-10-18 10:17:00 UTC0INHTTP/1.1 200 OK
                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-sG2r4gwCwVY9y5lgl0DMSA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:00 GMT
                                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                                            X-Daynum: 6134
                                                                                                                                                            X-Daystart: 11820
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                            Server: GSE
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Connection: close
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            2023-10-18 10:17:00 UTC1INData Raw: 33 30 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 33 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 31 38 32 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                            Data Ascii: 30a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6134" elapsed_seconds="11820"/><app appid="ghbmnnjooekpmoecnnnilnnbdlolhkhi" cohort="1::" cohortname=""
                                                                                                                                                            2023-10-18 10:17:00 UTC1INData Raw: 4f 45 4b 50 4d 4f 45 43 4e 4e 4e 49 4c 4e 4e 42 44 4c 4f 4c 48 4b 48 49 5f 31 5f 36 39 5f 30 5f 30 2e 63 72 78 22 20 66 70 3d 22 31 2e 62 35 62 62 38 64 38 64 61 39 39 38 64 31 34 39 36 62 62 34 36 63 31 32 38 61 31 35 32 65 39 30 37 65 35 31 62 66 66 63 33 64 39 63 63 37 64 34 34 37 36 35 65 32 32 36 30 39 38 34 63 64 63 63 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 62 35 62 62 38 64 38 64 61 39 39 38 64 31 34 39 36 62 62 34 36 63 31 32 38 61 31 35 32 65 39 30 37 65 35 31 62 66 66 63 33 64 39 63 63 37 64 34 34 37 36 35 65 32 32 36 30 39 38 34 63 64 63 63 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 39 31 34 35 30 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 36 39 2e 30 22 2f 3e 3c 2f 61 70 70 3e 3c 2f
                                                                                                                                                            Data Ascii: OEKPMOECNNNILNNBDLOLHKHI_1_69_0_0.crx" fp="1.b5bb8d8da998d1496bb46c128a152e907e51bffc3d9cc7d44765e2260984cdcc" hash_sha256="b5bb8d8da998d1496bb46c128a152e907e51bffc3d9cc7d44765e2260984cdcc" protected="0" size="91450" status="ok" version="1.69.0"/></app></
                                                                                                                                                            2023-10-18 10:17:00 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            1192.168.2.449750142.251.2.132443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:00 UTC2OUTGET /crx/blobs/Acy1k0ZRyGerMMxu4RFOxsyDmj1TIzVUJ-HX4cuh-uDQ7uCVbGVAQkkn3C9KTFv-S8nSv57dZFrG0LMMWgtrGi2KXCy_oSWND4QFsKN1udZ1VWOBQk7pAMZSmuWoeRAitccu8TxzXMPjzesBqa0i2g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_69_0_0.crx HTTP/1.1
                                                                                                                                                            Host: clients2.googleusercontent.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                            2023-10-18 10:17:01 UTC2INHTTP/1.1 200 OK
                                                                                                                                                            X-GUploader-UploadID: ADPycdudS4sd5dU5GG534m8bozQZU_oTGiVcrTgFq3ClZEwP_NLHMWYsUW3ympiJFlZr_ed0pAQJci_Kl3ZN_Lw7otvxLw
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Content-Length: 91450
                                                                                                                                                            X-Goog-Hash: crc32c=ODvKCg==
                                                                                                                                                            Server: UploadServer
                                                                                                                                                            Date: Tue, 17 Oct 2023 20:02:58 GMT
                                                                                                                                                            Expires: Wed, 16 Oct 2024 20:02:58 GMT
                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                            Last-Modified: Mon, 16 Oct 2023 17:32:02 GMT
                                                                                                                                                            ETag: a35ce9f3_eb6e51ec_5efb366d_5a1f5897_80f60b71
                                                                                                                                                            Content-Type: application/x-chrome-extension
                                                                                                                                                            Age: 51243
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2023-10-18 10:17:01 UTC3INData Raw: 43 72 32 34 03 00 00 00 68 22 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                            Data Ascii: Cr24h"0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                            2023-10-18 10:17:01 UTC4INData Raw: 48 30 46 02 21 00 de 99 0e 4e 97 e1 f8 65 e3 f0 b3 e7 7f 7a 3f 6f 4c 53 28 b2 23 0b b5 cc 44 75 55 03 39 7d 2c a8 02 21 00 ea 62 90 df 65 7c 12 07 af b0 02 a0 34 79 56 92 04 f6 c8 7a b2 45 ed 52 55 ba 10 da bc 0b c7 32 22 f6 3e 1f 8b 08 00 00 00 00 00 00 ff bd 7c 5b 73 ab ba 9a ed 5f e9 9a cf bd aa 10 18 af b8 df 42 40 60 62 44 10 ba 80 ba ba 56 01 c2 c1 20 30 89 49 8c d9 b5 ff 7b cb 6b ed da 5d bd ab e3 b2 1f ce 79 c9 8c 33 b9 0d 7d 97 31 86 84 fc 9f 7f fb 25 eb 53 f5 79 18 a7 c3 71 f8 f5 1f bf a6 cf ba 6e 8a 53 f3 6f 63 fd f9 6f fb 83 aa 7f fd fb af d3 e1 7d a8 e5 1f d5 71 98 ea 61 fa f5 1f 7f fb 35 16 17 75 2c a4 3e be be 84 6d 69 da 86 e0 b6 91 99 4d 53 99 8d aa 2e db 35 b7 4e 87 bc 9f bf 73 73 da 57 a6 5a 8b 74 bb 46 ee b3 8d 0e e7 83 f0 d5 20 32 64
                                                                                                                                                            Data Ascii: H0F!Nez?oLS(#DuU9},!be|4yVzERU2">|[s_B@`bDV 0I{k]y3}1%SyqnSoco}qa5u,>miMS.5NssWZtF 2d
                                                                                                                                                            2023-10-18 10:17:01 UTC5INData Raw: af f2 d4 6b 49 c1 39 b5 1c 88 0c 38 97 dd 0a 60 c3 6e f5 33 85 65 87 f6 d4 53 6d c9 36 44 78 ac 13 81 5c 28 80 0e 1f 9e 57 c5 03 f8 a2 de f6 2b 0f 1b 8c 21 dd 45 9c 37 62 80 85 c0 4d 21 8c 19 6a ce f9 48 0c fb 25 27 0a 72 ba 89 89 2b 20 a5 d1 85 78 68 1f bf fc 88 af bb 37 3f 4b cf 58 74 ae 0b 69 a1 ac 52 30 d2 5c df 11 6a 17 95 5f 01 49 72 b3 e2 dd 4c 2d 98 51 13 85 52 e1 99 79 21 e0 9d 6d 3e c2 7f d2 98 2e 29 55 31 1b 3c 23 66 e3 57 4d e4 54 32 3c b2 2c dc 72 3f b4 34 9b 87 d8 f7 ec 94 0b c0 e8 e8 46 54 f3 9f 09 5e c4 cf fd a5 bb 97 1f d2 8c ed 12 53 ed a3 56 7e 61 08 df 04 85 4d aa 10 48 3a b6 8b 79 18 16 cb f3 84 b5 ce 28 fd 69 c7 5a d9 44 84 ed a9 89 c9 23 fd 45 b4 3a 66 7f e6 08 6c 53 a8 7c ad f3 02 7d fd 15 32 e1 1b ea 8f 2b a6 d8 89 04 4e 57 58 cf
                                                                                                                                                            Data Ascii: kI98`n3eSm6Dx\(W+!E7bM!jH%'r+ xh7?KXtiR0\j_IrL-QRy!m>.)U1<#fWMT2<,r?4FT^SV~aMH:y(iZD#E:flS|}2+NWX
                                                                                                                                                            2023-10-18 10:17:01 UTC6INData Raw: da d2 bf 85 4f 9d 76 26 50 95 85 1a 61 b2 65 d7 5f fb db ea 7a fc a5 34 37 ff 98 7b fd b3 37 e1 7c 61 b3 c8 9a 21 52 d8 44 86 61 51 06 0b e9 21 bf 74 61 52 04 08 47 ca b3 64 df bc 60 0f b2 88 86 b8 d2 e3 8f 0d f9 bd 1d 8c d3 75 3e 37 e7 f6 77 d9 ab 6b 7f db ff 39 8e 6a f3 af f7 38 73 57 8a 3f 7b 64 2b 70 35 38 c7 d2 d8 28 da 86 be b0 1c a6 73 df 48 94 30 85 11 be d5 29 78 43 ac f9 2a 16 e7 13 1b 53 f8 67 df f7 a1 f1 e7 38 a9 cd a9 34 f5 38 fa 1a 8f 29 2e 77 e2 2b 6a ef e9 52 92 d0 16 5c 46 49 0a dc ca 85 3b a1 c2 2c e9 cf 16 f6 de ad 34 83 3e f5 24 4d b2 d0 d2 f9 f0 a2 c7 83 45 c4 b1 1e c0 e7 69 5f 72 61 54 be 09 e0 b4 b2 0b bd bc 95 3e 53 cd be 0c 9c 43 4c 9e 6d cd fb eb 9a a9 97 c8 d3 7d 94 46 93 b4 46 af 02 ce 70 0b 5f 66 20 e7 4e 8c 17 e4 ab 36 f5 99
                                                                                                                                                            Data Ascii: Ov&Pae_z47{7|a!RDaQ!taRGd`u>7wk9j8sW?{d+p58(sH0)xC*Sg848).w+jR\FI;,4>$MEi_raT>SCLm}FFp_f N6
                                                                                                                                                            2023-10-18 10:17:01 UTC7INData Raw: 77 a9 41 02 a5 69 8f 45 39 70 56 a8 95 6f 44 c9 b9 ec 99 ae 85 a3 89 cd 09 53 c0 9a 44 69 4e 81 f8 81 f8 6d 57 29 97 bc a0 ec 98 66 72 1d 51 d0 0b 43 62 da c1 a0 d4 7a 9b 0f 38 65 04 5b b1 0f 3c 94 35 e7 5a 6d 57 d4 0c 19 eb e0 f2 33 be e9 5e 7c 28 e5 20 92 2d 0c 62 02 45 34 8c a7 4c f3 2d 0e a4 10 d4 38 13 0e df b4 46 6b b5 9e 1d b5 3f cb c5 10 d9 d1 10 81 72 50 e2 81 f8 19 cc d2 de c3 47 19 f2 c7 0f dc 33 98 9b 6a 4b 40 73 94 43 64 15 d9 76 62 3e 03 55 eb e9 fa 17 13 d3 5c 88 96 c8 92 bc f9 be 81 ef f3 4e 7c 3c 25 28 a8 59 65 d4 fe 26 ab fb 91 eb ba e7 ba 4e 86 7a 40 21 b2 8e 13 ea d5 9e 64 0d a1 14 1c a8 09 8e 5c 49 45 2c f1 08 3f ac 6a 85 11 27 88 e0 a5 59 a2 a0 f9 40 1c b6 95 b9 b2 09 65 4e e4 8d 16 a6 2a ad 02 66 30 b0 b5 84 eb 69 ff b9 c9 d1 c0 6e
                                                                                                                                                            Data Ascii: wAiE9pVoDSDiNmW)frQCbz8e[<5ZmW3^|( -bE4L-8Fk?rPG3jK@sCdvb>U\N|<%(Ye&Nz@!d\IE,?j'Y@eN*f0in
                                                                                                                                                            2023-10-18 10:17:01 UTC8INData Raw: 56 f7 ce 9f 89 05 b7 11 1b 93 b4 83 6d 6e 39 db 8a e1 45 72 3b a6 fd d4 09 a6 d9 a3 f5 a6 d2 9f 1a 01 c4 40 81 12 65 ab 8e 51 6f 3c 12 bf 75 da 83 b6 86 9e 51 b1 b0 61 3e ea 72 02 61 34 c0 53 4a 91 f6 9e da d5 5b d5 b9 ea 9f a6 7a 08 81 f4 e1 1a bb 0c 23 73 73 63 7e d7 be b3 7f 6e 4d 9e 35 6d 66 2a ed c8 0c 7d 7f fc 51 76 47 ad 90 74 d6 78 e7 59 f7 99 5d 09 1d ed d9 c2 3c 33 d8 5b c1 d5 3e 62 68 27 c1 f8 40 7f d9 ce 3b 9a 9f 93 6c 6b 5f df 71 2d 5c a4 84 db a4 25 b5 9b a8 1b 41 09 c3 5d 49 e1 96 04 a2 67 16 86 da eb f3 94 39 eb a4 87 b7 f0 dd ab 5f 96 5d 36 8e 82 8d 18 19 13 2a 94 e2 22 53 81 ce c5 75 e9 3d d9 3b 12 9e a5 f6 22 18 4a 16 51 b4 d5 de 50 f7 21 dc 0b 18 3e 82 6f ca 2d 39 a7 44 f3 ab a1 08 cb d0 49 f4 f6 9c 76 a3 55 b5 9a 9f 88 a4 31 47 9f 95
                                                                                                                                                            Data Ascii: Vmn9Er;@eQo<uQa>ra4SJ[z#ssc~nM5mf*}QvGtxY]<3[>bh'@;lk_q-\%A]Ig9_]6*"Su=;"JQP!>o-9DIvU1G
                                                                                                                                                            2023-10-18 10:17:01 UTC10INData Raw: 13 d2 83 46 4a c2 05 0d e8 b3 cc 8e 5a 67 cf bb 88 34 46 ed b1 f6 06 be 7b d7 59 22 6c 61 9d 13 68 c7 98 d3 62 6f fa ac 28 b0 84 67 07 25 0d d7 8c e3 b7 d8 cf 81 f0 9f 0c 0e c3 a3 d0 d8 92 4e 7e 44 d6 f3 23 3e 62 d0 fa d5 ce 49 e3 d7 fe 86 47 01 db 27 03 d4 7d db 36 73 b6 f9 12 5e 75 8e b4 ef 4c c1 38 12 13 15 92 35 af 78 11 48 3f d3 cf f3 d8 16 be 57 87 26 fa f9 67 ed af 67 09 19 ab f4 98 a6 90 bd 56 0b b5 8b 5e 26 b5 8b 0f ba ef a0 ca 9b 27 dc db 76 d2 31 5e 99 1b 20 98 78 88 1f b0 f6 28 3b ba 29 58 00 27 e1 cb 29 85 e2 65 c7 36 0b 0b 70 cb 06 bc 26 fe 74 cc 17 b4 cb 97 26 c3 c6 d9 ca 55 33 17 4b 72 a3 bf e0 7b 7d e0 a7 ae a9 5d c1 a7 33 19 f2 b3 f6 30 5e a2 d0 91 73 71 a9 18 0c d0 c2 ce b8 7b 5a b8 eb d8 91 e5 50 69 6a 3d e0 c3 ef 02 8e 0f cc 63 87 43
                                                                                                                                                            Data Ascii: FJZg4F{Y"lahbo(g%N~D#>bIG'}6s^uL85xH?W&ggV^&'v1^ x(;)X')e6p&t&U3Kr{}]30^sq{ZPij=cC
                                                                                                                                                            2023-10-18 10:17:01 UTC11INData Raw: 6e bb 24 4b f2 bf de b7 2f 39 d4 f7 11 3a 96 c9 8d fd 2d 78 57 b4 02 a6 26 db 97 fe 75 4e c9 3b 13 96 00 44 a7 98 28 84 a5 82 83 d6 71 88 73 c8 a4 17 be 91 45 7b 48 7a dd ff d2 fd 85 e7 7f f6 10 9d af fb a1 32 53 c7 ad 67 5d 66 a1 b6 ea d5 59 fe 34 8e 5d 08 12 63 83 0b 37 5f 74 be 00 c4 64 97 d3 cd 6b cc f4 f8 01 a6 c7 26 c4 84 8e 1e 57 4d 52 75 d5 4a aa 4d 9e 9a f6 31 ea 4f 87 3d 33 4e db 5e 7c 6b 7f d3 c8 bf f6 5f 5c 04 67 7f e5 86 ce 95 3f ef 01 37 87 eb 9e a6 02 6c 96 22 1b 95 1e 0f 23 72 3b f3 af 73 95 21 38 d8 17 3c f9 53 4f 16 7e 38 95 bd fd a1 f3 5b 15 96 33 95 26 6b f5 67 3d 76 f3 57 d9 87 9d be ce a9 d0 9a b9 b8 ee 7b fb c7 b9 b2 67 97 ca 54 d7 31 5d 6f 5b ef 0b b5 dd 57 f4 d7 9e aa 8b c6 f9 9d 9b 9b 53 66 e9 b1 1f d0 78 ad 9f b8 85 9b 7f 7c f5
                                                                                                                                                            Data Ascii: n$K/9:-xW&uN;D(qsE{Hz2Sg]fY4]c7_tdk&WMRuJM1O=3N^|k_\g?7l"#r;s!8<SO~8[3&kg=vW{gT1]o[WSfx|
                                                                                                                                                            2023-10-18 10:17:01 UTC12INData Raw: 8f a2 78 04 49 31 85 82 fc f7 1e e9 8f d6 4e 96 4e 22 a5 7b 1f f7 9e 5e bb 3e 12 66 f2 f4 d2 5d bf 76 23 a5 84 1b ea ae bb 87 5f f7 eb af 77 3f e0 e6 76 7d db bd 2d 3a fa 1d 1c 7a cc 2c 5e 9e 9f 1d 7b 32 9c f0 c9 91 39 c5 dd f0 a8 74 50 e6 20 29 63 71 56 a9 21 48 a1 19 0b 5d c0 e3 b4 5c 2d 7b 6a cf 2b 22 c7 3a 3b 05 89 ca 64 95 1c be 8b 6c 1c c1 37 19 a6 91 bc 7e 7c 8a 34 03 eb 29 7a ca ff 50 2d 40 4c 88 15 ee b1 0a 71 2e f5 08 46 46 6c 22 86 21 e5 88 fe 1d a7 14 e5 83 32 38 09 15 9e d8 6f a3 78 9e b1 67 2b 3b bd bf 22 83 54 7e dd d2 5b de d1 1e 57 ab e0 a3 31 39 60 e4 e2 e3 b4 c8 ff 6f 58 0b 28 e4 0d 46 70 b8 55 1b 55 fd cb 4a 87 d5 8b c0 14 c9 56 68 44 c5 3a d9 c5 e9 2c 6b 08 06 b3 64 1a 08 d0 31 4c 29 17 8c 6d d4 2b ef de 5c 36 94 fa b3 be 2b a1 cd aa
                                                                                                                                                            Data Ascii: xI1NN"{^>f]v#_w?v}-:z,^{29tP )cqV!H]\-{j+":;dl7~|4)zP-@Lq.FFl"!28oxg+;"T~[W19`oX(FpUUJVhD:,kd1L)m+\6+
                                                                                                                                                            2023-10-18 10:17:01 UTC13INData Raw: 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 68 75 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 8d 53 4d 6f db 30 0c bd ef 57 10 3e 1b 45 b2 a2 03 d2 db 80 0d 2b 8a 02 05 d6 9e 86 5d 68 8b b6 15 cb 94 21 31 d9 a2 22 ff 7d b2 a5 24 4d 9b 02 3b 59 96 c9 c7 f7 41 bf 14 b5 23 14 62 fa 53 dc be 14 03 79 8f 2d 15 b7 c5 ef cd 62 a1 f0 1e 1e a6 43 bd 7a fe f9 fd ee f1 d7 7c 5e 3e 7d 2d f6 65 41 7f 47 83 8c a2 2d db a6 31 9a 49 69 8f 95 21 75 0e 74 4f 86 d8 50 0b b9 0a 26 10 5a 1a 83 a3 95 0a 19 b6 c8 57 70 87 80 f0 c3 da d6 10 7c b3 fd 66 20 96 cd 60 7b 14 d0 2c e4 98 a4 c7 b1 f6 d6 c4 1b 9e 21 56 a6 9f 9e 4d 6d c0 07 72 24 f9 1a 3a f4 81 f3 14 d6 65 04 8e e3 53 ed 97 10 d9 54 95 3e 82 be
                                                                                                                                                            Data Ascii: PKLLPW_locales/hu/messages.jsonSMo0W>E+]h!1"}$M;YA#bSy-bCz|^>}-eAG-1Ii!utOP&ZWp|f `{,!VMmr$:eST>
                                                                                                                                                            2023-10-18 10:17:01 UTC15INData Raw: 80 06 21 92 ce 9c 2e 7a b4 4f bc 52 75 e3 cd bf 2d 52 06 ff ed 50 0d e2 94 ac 41 1d 0f a3 fb 3b 27 af 90 b6 e5 49 7b ab b4 98 b2 17 d5 88 c9 25 52 37 58 7b 05 7c 8d 11 25 7a a6 94 0c c5 6e 4b e0 7b a0 62 44 bd 94 ad 96 80 0f a4 be 19 ec d3 ab 3c 6a bd 76 6b e7 c6 64 29 89 24 15 c4 dd b9 62 56 50 f1 8c e0 31 bf 6d da 77 10 a7 35 43 5f 12 ce 1e af 0e e5 0b 1b c1 91 b6 6c 76 4b c0 fb 7c 5c a9 b4 84 41 46 17 76 b5 df 70 96 85 f2 c4 05 fd be a5 02 f6 ce 67 ff 93 ac 4f 3a 70 5b f0 e5 8c 5b e4 5f 8d cd fd e2 41 cc 17 17 97 8b 93 51 61 27 67 4a f2 82 16 67 5d d9 7a d9 81 59 77 6d 13 3f 94 6d de f3 56 c9 2f 6f fe 00 50 4b 07 08 e4 38 d5 38 a0 01 00 00 5f 03 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63
                                                                                                                                                            Data Ascii: !.zORu-RPA;'I{%R7X{|%znK{bD<jvkd)$bVP1mw5C_lvK|\AFvpgO:p[[_AQa'gJg]zYwm?mV/oPK88_PKLLPW_loc
                                                                                                                                                            2023-10-18 10:17:01 UTC16INData Raw: a7 84 35 b0 9d e0 7d 9b c7 67 00 6a ac 91 07 58 83 db 14 ea 86 61 ee 80 65 39 99 7b c6 d1 dc 5a 4f 81 8a 3c 75 29 6a 60 e6 51 0d dc 28 1f f9 7a b9 39 a8 bb d1 1b a9 27 a2 47 d5 93 07 61 34 a8 9b 47 f5 6b cd 5a ec bc be a8 20 9c 4d 20 44 4f 4a 04 32 b1 40 d4 52 c7 42 08 40 bc 2d 11 15 31 76 c0 41 b9 a0 fe 3c f0 ea b0 5f 02 c5 dc 8a 69 cc 6b 85 4c 6a 05 68 ae 16 d5 8f 04 5d dd df 8c 5a b8 fb 1b c6 c0 50 f3 f4 28 a3 ad 51 dd 9d 6b 3a 55 b7 e6 fa 3d e5 11 a7 33 0e 9a 39 79 5a ee 2a a0 30 99 c8 be 8d fa 99 e2 69 be 0b 78 0f 4f fd 15 96 5b 9c a6 50 03 68 6b 5f 6f 1e 1d 39 50 1a f8 08 47 e5 08 11 de 35 ef 15 58 f0 3e d9 dd 2a 92 ce 1d c8 17 89 5c 9f 6f a7 12 c7 d6 1f bd 43 df 91 f2 d5 7f 4b ee d8 1d fa 23 2d 0c c3 60 f2 79 1d 9b ce f3 ba ae 59 92 6d ae b0 43 3f
                                                                                                                                                            Data Ascii: 5}gjXae9{ZO<u)j`Q(z9'Ga4GkZ M DOJ2@RB@-1vA<_ikLjh]ZP(Qk:U=39yZ*0ixO[Phk_o9PG5X>*\oCK#-`yYmC?
                                                                                                                                                            2023-10-18 10:17:01 UTC17INData Raw: 97 60 e6 72 54 9a c9 0e 69 07 b0 49 8a 2a 38 1d 19 22 79 be 3e 5e d4 fd af e9 02 5f 7e 35 8f 41 4a 2c ae f6 24 ba 5f c5 57 33 57 9b e5 9c 38 84 88 9b 61 f6 49 72 3e 05 8d 54 94 40 02 3f d0 1c e8 35 37 14 68 cd af 78 5f a0 f8 4a e9 42 fb 82 ea 15 50 ce 9d 4c a5 5a 7e 25 3a c2 7d ab 69 74 2b e0 26 ad 44 3a 07 c2 29 9c 8f 69 dd b9 44 af e6 89 89 db 2a 9e 08 c0 3d 48 85 de 1a 1b 1c 60 6d a0 e7 26 ba fa 9e aa dd de a0 3c a0 3e 1e 36 e1 fd aa 4e 07 78 d8 2b b4 48 88 00 f8 d6 88 d5 da 25 b1 c9 2d ec 27 03 40 cb 79 31 4a 10 70 ab 32 a1 40 50 ec 0a 25 19 76 9c c6 13 a1 93 60 4e 67 2f 24 99 b3 14 e3 bb aa 30 9d d4 92 bd 76 97 fe 4a 2b df 08 87 c8 b3 30 2d 4d 22 bd 26 f9 46 18 fa e1 75 f8 45 ed 70 fb cc f2 8e 70 05 48 57 5a 91 ea 8b bc 87 12 c2 ff 8b ab 5e b0 46 70
                                                                                                                                                            Data Ascii: `rTiI*8"y>^_~5AJ,$_W3W8aIr>T@?57hx_JBPLZ~%:}it+&D:)iD*=H`m&<>6Nx+H%-'@y1Jp2@P%v`Ng/$0vJ+0-M"&FuEppHWZ^Fp
                                                                                                                                                            2023-10-18 10:17:01 UTC18INData Raw: 10 95 31 b9 80 c6 16 e0 54 01 a6 1c 08 65 67 f5 8d d5 92 4e 80 0b 5d 2d 8c e5 13 01 25 b8 10 96 3b 25 68 98 50 26 b2 dc 1a 28 26 c7 b6 16 c8 b0 89 a7 db 18 13 59 e0 d4 06 f6 08 c5 54 1e 6b c3 60 a4 85 25 24 bc 49 28 42 00 ac 69 8e 85 d7 11 b8 33 2b 12 bf 5b d7 38 75 ff 45 e2 19 b4 95 11 72 4e 53 d4 1b ba 97 47 f6 2f 65 63 3c 1f da 43 38 0e 54 81 41 91 40 1a 90 c0 44 af 12 00 7a 70 0e 43 c1 b8 45 cd e7 6d 80 c6 4d da 4f 80 09 5f 1c dd 12 83 89 29 8c 74 b3 86 9f 6b 1a ab 2d ed d5 ac b1 e2 86 69 92 25 8b 53 1e da a4 a2 34 8c 46 fd a0 40 ae 8a 7d e1 43 d7 f1 19 d5 2a ba 9f 8d eb 3d e4 22 ca 51 e0 35 bf f5 aa 28 4c 2c b0 f8 80 43 12 e1 fa 1d f1 0d 16 59 ca 6e b9 c9 3f 2f ea 24 c2 89 1b 9d 3f d2 9c 1b 72 a3 3c f4 d5 b8 49 e1 17 47 2d f9 53 77 ec 4f b4 a4 99 a8
                                                                                                                                                            Data Ascii: 1TegN]-%;%hP&(&YTk`%$I(Bi3+[8uErNSG/ec<C8TA@DzpCEmMO_)tk-i%S4F@}C*="Q5(L,CYn?/$?r<IG-SwO
                                                                                                                                                            2023-10-18 10:17:01 UTC19INData Raw: 8d 60 e7 bb 6c bb 2f f2 18 55 85 2f 46 4e ac 4f 74 0d 65 ad 00 8f 10 28 80 d4 02 c8 e5 bc 8d 7c 22 05 59 b8 53 24 c0 d7 1a ae 5a 48 5e 3f 43 bb 9e 81 53 58 9b 02 c8 83 bc 05 4c 42 62 24 b7 a9 ba 99 30 f3 4a a7 ba 1e a1 90 f5 65 09 9d 08 2a e1 e6 96 9b 47 08 e2 07 ad 39 c0 67 55 44 16 8c a8 64 c0 f4 b2 4f cb 1a 40 dd ff 20 01 19 46 2e c0 82 3b a4 14 70 8e 43 ec 6f 93 43 46 db 00 21 ec 72 f0 29 a9 04 aa 9e d5 b2 34 1f eb 22 1d b3 09 99 02 b2 2d 94 af 7c 16 22 45 d2 07 97 aa 46 05 23 9c c3 bf 7f 37 d6 13 10 32 5d 0d 5d 9a 98 3a 9f 94 6a 51 34 03 8d e7 96 31 ac 45 d4 9f 35 a9 2e 7c 3f 9b 12 78 20 43 4a 90 cb 6d 09 16 1f 3b 30 2b e6 a5 ad 11 60 54 79 0f a5 f8 8b 2a 94 5c 77 73 4f 5c 2d 13 f7 5e 9c 87 34 36 c6 56 c5 57 fd 1e e5 fd 0e a1 55 20 33 71 57 17 b4 28
                                                                                                                                                            Data Ascii: `l/U/FNOte(|"YS$ZH^?CSXLBb$0Je*G9gUDdO@ F.;pCoCF!r)4"-|"EF#72]]:jQ41E5.|?x CJm;0+`Ty*\wsO\-^46VWU 3qW(
                                                                                                                                                            2023-10-18 10:17:01 UTC21INData Raw: 38 85 1b 51 58 63 2c 68 10 9e ca d9 19 9d 8f 66 fb 97 fd 0a bf 45 9e 23 c1 95 2c 95 11 38 f6 98 80 93 51 4e 64 e3 da e8 a8 6f 41 99 73 1e 67 15 09 c8 8a f2 b6 44 df d9 20 88 21 a0 fa 5e 50 76 80 2f 4d 57 17 fb 35 1d 41 75 4c 21 bb 33 ef c8 2d 84 92 40 a9 64 c4 ad 53 04 ca d9 1f 52 8d ed 48 3a 37 3b 51 1f 08 99 d3 e9 f7 29 51 fa ef 90 1e 85 3d 9e c2 3e 89 e0 8e fa 22 01 ed 13 3b 1d 22 d8 f2 11 c0 a9 b6 9e 97 31 75 a2 26 6e dd 90 21 16 e9 10 8a 27 82 13 96 39 f4 72 0e 71 e7 f7 07 c4 b6 aa 6b 66 de 4c 05 3a 09 a5 a7 64 46 9b 7a 84 1a fc c3 31 4a 2c c1 f9 b0 2a 49 d9 46 4f f6 10 c2 cf c3 3a 74 4f d8 d3 bc fb 7c 7a 9f b3 a8 25 91 30 a7 5e f2 97 a2 5b 9e 7c bb df 6a b6 4a 07 19 ca b0 a6 38 98 f7 99 cb ff 70 de 54 e6 76 97 a5 7b ad f0 46 b4 1b 23 ab 8d fb df 60
                                                                                                                                                            Data Ascii: 8QXc,hfE#,8QNdoAsgD !^Pv/MW5AuL!3-@dSRH:7;Q)Q=>";"1u&n!'9rqkfL:dFz1J,*IFO:tO|z%0^[|jJ8pTv{F#`
                                                                                                                                                            2023-10-18 10:17:01 UTC22INData Raw: 1d f0 d2 7f 5d 63 3f cc 14 b8 fb 76 ce 06 61 cb 17 58 be a8 5b a0 ef a1 54 95 6a ad 77 46 78 cd 8e 41 84 00 e2 c3 60 fa 5b 1f 6a 45 fb 68 d2 56 eb 93 a1 c3 4b 11 1c b9 24 7a 11 6d 6f 9d 47 d3 ec f6 99 d2 09 ef f7 79 6a a0 0a f6 ce 04 37 e1 a5 d3 88 e9 3c 9d e6 33 7e e5 86 65 15 6e 22 1a 71 1b 42 bd 12 29 59 e6 65 5d 7e e3 b8 5c 19 c6 e3 b9 cb 2e 6c cf b4 e9 cd 36 84 ef 9d 44 f5 4a 25 39 42 a0 ed 48 ea b7 f3 52 15 8b 61 f7 8e 01 5b 7e 30 6d 8c 37 21 f6 1e 2a 07 c1 c7 89 f2 0e e5 5b b0 39 63 a5 03 b9 7e 63 f5 e3 c7 27 50 4b 07 08 8c c7 48 34 e5 01 00 00 c6 04 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 61 7a 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 8d 53 c1 6e db 30 0c bd ef 2b
                                                                                                                                                            Data Ascii: ]c?vaX[TjwFxA`[jEhVK$zmoGyj7<3~en"qB)Ye]~\.l6DJ%9BHRa[~0m7!*[9c~c'PKH4PKLLPW_locales/az/messages.jsonSn0+
                                                                                                                                                            2023-10-18 10:17:01 UTC23INData Raw: 6e 85 92 4d 6f d4 30 10 86 ef fc 8a 51 2e 5c 42 b5 c0 ad 37 24 2a 24 2a 21 24 04 5c 7a 99 d4 ef 1a d7 ce 4c 64 3b 1b a2 aa ff 9d 71 ba ab 6a 57 08 8e c9 7c f8 7d 1e fb b1 bb cf e0 0a c1 d2 5d 3f 76 23 4a 61 8f ee ba fb 76 7b f3 95 be 7c ff 79 d3 3d f5 1d 7e 4f 89 85 6b 50 d1 fd 3e 05 81 0b 85 87 04 77 3e f4 79 a5 50 e8 c0 92 56 b9 a2 0f 85 1e 56 fa a4 ea 13 e8 a3 c6 79 84 54 50 51 71 c8 f4 5a 28 d8 67 16 d4 03 f2 10 c4 05 f1 b4 84 44 1e 43 9e 43 ec 69 54 d4 b6 c2 05 d0 41 93 87 0d 52 84 0d f3 b6 9a 59 b6 da 69 8f 4d 46 9d 26 a4 96 42 d8 fe 97 8a 64 71 7d 21 9d b6 d6 cb 34 6f ea 1c ca 90 d8 91 6f db 20 c7 f4 25 48 cc 2a a1 20 b7 58 56 2b 91 23 d2 d5 df 75 40 fe 63 c3 60 98 73 0b 1d ed 18 51 4f 16 0d ae d0 80 12 43 1c 38 83 d2 dd bc db 81 91 0b 65 13 ec 1b
                                                                                                                                                            Data Ascii: nMo0Q.\B7$*$*!$\zLd;qjW|}]?v#Jav{|y=~OkP>w>yPVVyTPQqZ(gDCCiTARYiMF&Bdq}!4oo %H* XV+#u@c`sQOC8e
                                                                                                                                                            2023-10-18 10:17:01 UTC24INData Raw: a0 a9 af da 1a 9c 06 b4 cd bf 99 62 5d e5 97 22 60 4a 32 3d 51 ee a4 ce 51 be b9 20 6e a9 e9 4b bf ba 5d e7 1e d1 6a 69 e9 0d 45 d7 e3 06 7c dc 73 15 3c db 88 20 9d 4e 46 e5 88 09 64 94 5c ea 6e 86 ec 02 a9 d3 7e 1e bc 8d fe 8e 02 fc 7f 12 25 89 bf dc ba 52 4c ce 56 d8 c1 11 58 07 64 09 b3 85 cc e5 ac 01 ad ad 13 1e 5c 3e 7d d3 04 e1 82 78 8f 5e 3b 69 c4 d5 b9 d2 5c 76 61 10 ca 01 de 0d 0e d2 43 26 8c 92 02 0c 43 85 2a 67 27 65 c1 45 29 a9 b8 f5 9c af b4 4c 21 6b ba 1d df dc 9d 2c 8b 2d 89 63 d0 65 55 e3 5c f7 c2 26 33 35 73 9c e8 71 ed c3 0f d6 a3 6c 52 80 12 47 c8 a8 c6 37 6d b3 81 6b 92 68 9c 23 df aa 60 77 d9 7a 37 5e 1f 49 54 b5 0a 4b 58 4d ad e2 98 a7 dd ec e4 89 75 3b cb 19 eb 1e 77 e1 51 c9 34 c7 ab 6f 50 4b 07 08 ea 19 3b a8 6d 01 00 00 f6 02 00
                                                                                                                                                            Data Ascii: b]"`J2=QQ nK]jiE|s< NFd\n~%RLVXd\>}x^;i\vaC&C*g'eE)L!k,-ceU\&35sqlRG7mkh#`wz7^ITKXMu;wQ4oPK;m
                                                                                                                                                            2023-10-18 10:17:01 UTC26INData Raw: 78 41 17 1c e1 bb 67 41 40 8f c8 21 4e 59 18 22 70 26 64 02 10 8b e2 14 c5 9d 62 c2 72 df 22 8f 20 05 64 49 fa 13 75 59 09 76 db a2 70 4b b8 76 a4 7e a4 68 6c 1c 9a d4 d9 84 1c 62 17 db 1d 07 6e 40 a3 51 97 e9 3c 5f cc 8e 0e d6 31 99 c3 20 c1 fd 40 9d dc 8f a7 04 17 24 59 df 6c 2f f3 f2 be fc 34 e3 72 fd 13 4e ea dd f8 4f 5e 3c 89 e6 dc 88 91 41 7e cb 22 d5 c9 4c 44 f7 0f e2 d3 e7 98 7a 0d 01 7b 77 de 77 c8 fd bd 4d a5 ef 83 8d ef 69 3d bd c3 77 7e d5 b0 f7 5a 20 a5 4e 9e 3a 4c 72 06 18 4c 36 1e 73 dd 27 9f a6 fb 0f 80 cf 6f 5f 50 4b 07 08 f9 3e ee a6 82 02 00 00 a3 0c 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 6b 6f 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e ad 54 cb 6e db 30
                                                                                                                                                            Data Ascii: xAgA@!NY"p&dbr" dIuYvpKv~hlbn@Q<_1 @$Yl/4rNO^<A~"LDz{wwMi=w~Z N:LrL6s'o_PK>PKLLPW_locales/ko/messages.jsonTn0
                                                                                                                                                            2023-10-18 10:17:01 UTC27INData Raw: 05 33 30 b9 2e 7e 86 72 48 01 ad a8 ca bd c2 fc 5d 9e 37 29 1e b2 60 61 29 28 5e df fd 04 50 4b 07 08 02 db 49 52 bb 01 00 00 9f 03 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 6e 65 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e cd 56 c1 6e a3 30 10 bd ef 57 20 ce 39 d8 60 70 d2 1f d8 9f d8 8b 03 a6 1b 89 00 4a a8 76 a5 aa ff be 8b 67 a8 9f eb b0 22 a4 95 f6 62 a5 c6 1e bf 79 f3 e6 4d 5f d3 ea 62 cd 68 3b fb 2b 7d 7a 4d cf f6 7a 35 cf 36 7d 4a 7f bc 88 43 b6 77 6b 33 ad b9 9d 56 21 13 f7 87 fb 90 d3 07 31 ad aa 9e 56 59 f9 6b b9 75 47 a5 fe 78 88 3e 2b e9 f6 0f ee f7 d1 07 55 75 fa b6 4b ed ef a1 35 9d 19 4f 7d d7 37 4d 7b ea 6c 7d ba 9a 63 6b eb 1b 28 95 5b 0d a0 74 91 44 e6 00 88
                                                                                                                                                            Data Ascii: 30.~rH]7)`a)(^PKIRPKLLPW_locales/ne/messages.jsonVn0W 9`pJvg"byM_bh;+}zMz56}JCwk3V!1VYkuGx>+UuK5O}7M{l}ck([tD
                                                                                                                                                            2023-10-18 10:17:01 UTC28INData Raw: 30 ed 48 0c a0 b9 68 57 aa fa ef bb 93 64 c4 49 13 a6 4c 2b ed 4b 40 24 39 f6 b1 8f 6d de d2 f6 c0 fa c4 23 ff 4e 1f df d2 3d 1f 8f fa 85 d3 c7 f4 e9 9c 93 28 cc 2a 2e 6b 61 57 36 5f 72 f3 5e c3 6e 9d be 67 29 ff 99 07 3d ea d3 6e 1a a7 be 1f 76 23 77 bb a3 7e 1e b8 0b b1 2d 9e ac 13 f3 10 e6 41 06 57 2a b3 96 76 df ac ed 65 55 a5 3d 6b 5c 20 32 ef cf 66 b5 d7 1a b3 76 0f e6 94 68 96 b3 b2 b0 17 35 5c cf 17 74 32 2c c9 f8 43 d2 ba b3 c0 92 08 4e f6 c9 af 69 7a 19 d8 a0 16 04 86 34 60 b4 c0 a5 03 a4 1c 76 1d fb 02 8e 56 f6 53 f5 74 16 79 61 48 28 6b 81 16 24 87 d1 01 76 9f c0 ed bc 0c ac 2a 60 dd c1 17 01 de b7 99 05 e9 83 1b 0a 02 4c 36 17 10 b3 d6 26 4f 26 81 87 90 1e aa 6f 45 39 c6 c5 01 25 c0 9e 21 76 80 6a 8f 5a 9f 64 93 7c 4c 2a a6 5c 61 68 4a 27 ab
                                                                                                                                                            Data Ascii: 0HhWdIL+K@$9m#N=(*.kaW6_r^ng)=nv#w~-AW*veU=k\ 2fvh5\t2,CNiz4`vVStyaH(k$v*`L6&O&oE9%!vjZd|L*\ahJ'
                                                                                                                                                            2023-10-18 10:17:01 UTC29INData Raw: 61 6c 65 73 2f 68 79 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e a5 56 4d 8f a3 30 0c bd ef af 40 9c 7b a0 40 3e da f3 48 7b dc 3f b0 17 3e c2 6c 25 0a a8 74 34 23 8d fa df 77 b1 83 78 21 a4 8b 66 2e 56 94 c4 ce b3 fd 6c e7 33 ae 6e a6 b8 9b ce bc c7 e7 cf f8 6a c6 b1 78 35 f1 39 fe fd 96 88 bc 26 d9 4c 32 13 b4 4e 69 6d 96 9d ac 8a e8 40 92 d4 93 14 49 fc 38 c4 e6 63 68 8b ae b8 5f fa ae 6f 9a f6 d2 99 fa 32 16 65 6b 6a f7 a1 9f 7d ff da 1a 32 22 b2 49 ca e3 24 15 bd ad 9a 65 47 9e 68 27 5d d6 92 10 e8 84 d6 9a 4c 28 b9 28 68 15 81 3d 3a d0 47 7f 87 f5 aa c5 a0 2c 48 96 b4 9f 93 24 bf 74 ca 3b a4 a0 f9 6a e6 a1 cc 40 81 91 19 30 5d a1 39 7e 39 01 48 39 a0 4f 22 d8 2a e1 e0 08 be e7 cf 6d 6c b8 0b be c9 03 07 28 7d 6a dc e2 3f 42 98 78 2d d6 a1 b1 19 12 f8
                                                                                                                                                            Data Ascii: ales/hy/messages.jsonVM0@{@>H{?>l%t4#wx!f.Vl3njx59&L2Nim@I8ch_o2ekj}2"I$eGh']L((h=:G,H$t;j@0]9~9H9O"*ml(}j?Bx-
                                                                                                                                                            2023-10-18 10:17:01 UTC30INData Raw: 24 c5 b4 dd 06 89 70 a2 fc 14 e0 8e 5b ee 21 81 20 94 02 68 7a ac eb f5 f6 22 f7 75 3e 6c 76 88 ae 6a 39 a7 7b 20 56 05 7d 4b a9 0f 78 ac 9f d6 1f bf 0a b9 e4 eb 60 25 e2 c8 b3 d6 c2 83 28 bc 92 84 81 e9 2a 16 e4 88 22 67 bf 63 a1 30 f1 64 cc b4 6f d7 f8 9c fb c1 a4 91 4f d9 ad c8 d7 59 47 c1 5b 77 cf f4 d6 cf a5 5a 55 f9 9f 18 23 08 d8 21 90 82 1d 1c ed 99 c2 01 24 48 69 dc 2a aa a7 a6 6d 0a f5 70 11 7d 4e 29 4a 13 78 fe 77 4b 11 df e7 e8 3c aa 23 65 0b 91 9a 68 45 28 ed d3 b1 75 4d 6c ff b6 2c d6 3f 54 b3 f5 15 45 a8 56 15 0a b5 f2 a2 a7 38 e8 e6 98 fd 6e c6 6c 35 ab a5 db c6 9f 1a b2 1d 93 05 b3 18 55 b0 22 ce 93 89 b1 87 9f 10 60 a4 51 62 4f 50 29 a1 11 fd 3b c7 57 09 91 07 1c 4b f8 7e d2 d8 53 91 35 a8 00 ce 71 48 f9 0f b0 1b db da 02 9e d0 6a c6 34
                                                                                                                                                            Data Ascii: $p[! hz"u>lvj9{ V}Kx`%(*"gc0doOYG[wZU#!$Hi*mp}N)JxwK<#ehE(uMl,?TEV8nl5U"`QbOP);WK~S5qHj4
                                                                                                                                                            2023-10-18 10:17:01 UTC32INData Raw: 82 3e a0 55 73 17 6e 6d da 98 ed e4 8b 7d 5e c9 1c 5a c5 41 ad 50 d5 2f 46 19 2e 39 b8 72 6f 91 d8 a1 89 6a 23 26 8a 04 54 08 07 d6 5a c1 c2 b3 df 74 6f 40 46 69 27 57 e6 ee 9e df fa e6 7c 6c 22 ff dc fc cd 83 bf 84 75 53 df fb 95 fb e0 a6 5b e2 f7 c1 5f 87 cb 78 0d a9 ac a4 0c 68 8e 44 f1 68 52 0e 42 cf 48 31 70 61 e4 4c d1 69 c5 a7 46 2f 04 a6 71 7a 9a be 86 7e 9a df 4a 91 d1 b6 e2 f0 34 96 a4 11 21 a4 4d e9 67 b4 5d b3 aa 52 cd 51 3d 41 bb 66 f2 ab fd 2b c2 fc 18 cf 78 47 7c 50 e9 5f 0e f0 9b c4 43 6a 2a f2 42 35 42 84 04 d7 70 02 ab 0d b5 b1 89 32 98 e2 55 e6 4f d6 3f 1c 81 d7 4f df 01 50 4b 07 08 80 81 20 9b 32 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 67
                                                                                                                                                            Data Ascii: >Usnm}^ZAP/F.9roj#&TZto@Fi'W|l"uS[_xhDhRBH1paLiF/qz~J4!Mg]RQ=Af+xG|P_Cj*B5Bp2UO?OPK 2PKLLPW_locales/g
                                                                                                                                                            2023-10-18 10:17:01 UTC33INData Raw: 75 40 14 0d 73 e2 64 7e de 02 18 e4 0f c3 f4 76 5f 5c be dd ce 6f 88 69 ac e4 50 fa ee 07 ab c8 a0 8b 52 e9 bb 55 6b fa 9f c6 22 3c 29 b7 da 31 d5 9e ae 5a b0 94 e9 7c 5c e7 66 a1 94 56 e8 81 c0 57 d2 a5 5b 41 6a 0e 92 60 dd 9b c4 c3 77 12 c5 dc 29 96 c5 76 0c 56 10 bf 85 d3 7f df 78 05 8d e2 78 fc 2e d0 e2 68 c5 5e ba e2 78 a2 f7 ae 74 a2 c9 5d 23 c5 a1 dd 77 87 05 87 09 52 cb 31 68 27 3d 4b 9d 65 b2 de 77 fd b1 ff 96 4d 3f 5e 60 b9 1e 38 a4 9e c8 b0 ea d5 db 24 51 55 05 52 b6 f2 27 f0 e4 fd 6c 75 91 a7 7f 43 1e 77 ee c0 54 0b 56 cd 31 4f 5e ee ea 9b de 9a b3 38 11 b7 da d9 f9 e5 0f 50 4b 07 08 fd 45 55 f9 17 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 69 64 2f
                                                                                                                                                            Data Ascii: u@sd~v_\oiPRUk"<)1Z|\fVW[Aj`w)vVxx.h^xt]#wR1h'=KewM?^`8$QUR'luCwTV1O^8PKEUPKLLPW_locales/id/
                                                                                                                                                            2023-10-18 10:17:01 UTC34INData Raw: 2b 30 54 f6 6c 03 0b ef 16 f0 c9 b9 8d 25 b8 73 9d 16 96 6d d3 a3 58 f4 57 33 fc 84 ee 0f 19 4a 2c 80 30 e3 9c ed d1 a0 40 97 ac 16 7b ec 80 33 1d bd 63 a9 e1 a2 26 35 b4 66 6b 78 96 a4 7a 0c 5d 10 04 8a 85 80 63 8b 73 4b 31 08 b7 23 fa 2c 16 61 c3 86 05 b6 04 a5 2b 6d 3d f7 a6 00 a7 18 db 59 67 20 e9 bc d3 46 18 46 27 09 28 76 2c 96 0a 26 b2 67 59 9c 4f 9b e4 7f 84 7d 2b 0d 76 35 8c 4a a8 45 e8 69 db a4 08 c6 85 11 d5 c7 fe af e2 7b 47 2a 6c 24 0d 88 bd 3a 1b 11 46 12 3e 80 35 f2 34 cb 4e 1e 27 54 69 52 f4 47 43 a1 39 55 7b 9c 68 0d f4 3a aa 23 97 33 0b 49 93 38 a6 4b 5a 5f 27 b9 20 a9 04 bd 99 8e de fa 52 99 e6 41 d7 a9 bc 80 fb b9 91 b2 4c 83 a0 b4 96 7a 4b 9e 81 f7 c3 a4 9b 52 e1 9e 0f f3 33 e2 70 c6 8b 60 4f a7 5e 2e 0c 49 de 34 17 6f 3f b3 59 42 2f
                                                                                                                                                            Data Ascii: +0Tl%smXW3J,0@{3c&5fkxz]csK1#,a+m=Yg FF'(v,&gYO}+v5JEi{G*l$:F>54N'TiRGC9U{h:#3I8KZ_' RALzKR3p`O^.I4o?YB/
                                                                                                                                                            2023-10-18 10:17:01 UTC35INData Raw: 21 1b a8 9c 1a 3a 6e 33 2f c9 b7 d0 f2 d5 c5 4c 5e 9f 72 7c 3b 12 82 36 61 50 03 50 15 74 41 82 75 4c 45 09 41 69 81 2f fd 65 d1 0a 3d 5b 25 39 01 5a 19 79 69 a0 44 83 40 a0 98 a0 d0 da 4f 40 59 2f 24 28 d1 c7 3f 17 4a 96 1a d5 02 74 d1 a0 5a 10 26 88 3d 24 17 1f 51 40 30 7a 47 bc c3 36 3a f4 5d 11 9a 7a b7 a7 b8 73 6f f0 f2 7c 22 58 a7 d0 1d b9 43 bf 1f 0e 94 d1 3b 7c 4d 35 20 99 11 27 fc ab 83 15 87 0b a7 48 e3 30 be 8e bf a8 1b a7 bf e5 66 a2 b5 c0 98 4d e3 ac fe 43 f8 96 87 31 3a 55 02 68 2a cd 20 55 00 75 49 42 a4 fe 91 ea 3b b8 66 12 df 14 cd 42 46 24 73 ef 09 8e 09 ea 8f bd 1c 80 f3 fb 12 79 87 a6 b0 22 39 fb a3 af f0 c7 dd 1f 50 4b 07 08 07 76 e2 c4 53 02 00 00 09 0c 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: !:n3/L^r|;6aPPtAuLEAi/e=[%9ZyiD@O@Y/$(?JtZ&=$Q@0zG6:]zso|"XC;|M5 'H0fMC1:Uh* UuIB;fBF$sy"9PKvSPKLLPW
                                                                                                                                                            2023-10-18 10:17:01 UTC36INData Raw: a1 45 53 a4 59 02 64 61 4e b4 23 48 a6 04 8a 72 72 08 f2 df 4b 9d 7d 08 ce e8 d0 45 03 45 be f7 f8 1e 5f bb bd 10 2a 31 3d 77 97 af dd 44 a5 e0 48 dd 65 f7 e7 c7 d5 ef 2b f8 75 7f 77 d7 bd f5 1d bd e4 88 8c ea 13 a7 61 88 9e c9 f9 82 8f 91 dc f9 d4 75 85 87 ba db d1 17 81 b5 ef 02 6e 26 70 15 66 1f 23 20 cf cb 37 3b 84 ef 29 8d 91 e0 3a 85 3a 11 2b 54 45 06 cf 4a c2 a4 35 e7 90 72 36 84 b1 3f 42 0e df 72 66 b4 ff a2 0b 44 8c 6c 9f 28 56 cc c7 ca d7 2d 62 81 a2 28 5a bc 91 a5 fd 13 60 50 3f 93 e0 49 5a 39 70 90 c4 be 90 18 12 f0 82 6b 33 30 2e 80 56 74 ef 0b 21 97 58 cd 29 d0 b6 ca 49 e8 c5 bf ed 21 fe 2f 77 7a 30 a1 e0 48 4f 94 02 43 12 1d 50 90 1d 01 aa 82 98 d5 63 53 dd 68 c7 d5 be 31 fa 11 61 f0 91 04 28 b6 b7 04 cc 08 7c c0 55 90 3a 2a fb 73 fa db 15
                                                                                                                                                            Data Ascii: ESYdaN#HrrK}EE_*1=wDHe+uwaun&pf# 7;)::+TEJ5r6?BrfDl(V-b(Z`P?IZ9pk30.Vt!X)I!/wz0HOCPcSh1a(|U:*s
                                                                                                                                                            2023-10-18 10:17:01 UTC37INData Raw: 7a 67 99 35 8f 93 22 8d f1 b3 9a 24 00 3d 06 62 4b 65 97 11 dc bc 53 42 4e df b9 5e 86 67 97 e4 60 b9 8b ae df 35 9d 15 35 db 53 45 a4 8a 08 fc b7 22 92 96 3b 18 fe 23 b5 cb 58 0d 24 2e 30 3c 6d b5 3a 42 63 39 c4 98 05 74 d6 0f d1 84 2e 22 91 b0 98 33 ee 7b 9a da 46 8c 58 a1 ab 73 6c f2 8b 68 7a 5e 87 44 5a 73 d3 ad 12 f7 c4 6d 38 4f 5a 22 cf a9 85 a3 8e a9 42 d5 4a e9 45 aa 66 d9 9a 9c 96 95 4d d0 d6 75 18 70 9f 32 6a 3f b1 42 47 6f bd 38 0f 88 62 ba 28 98 7e 58 7d ad 28 22 de df 29 0e b3 eb 3e 21 47 4f 95 50 86 f5 a0 f6 e0 63 fd d0 13 e2 b9 f1 de 62 ec 41 1d 86 fd 78 80 c4 c3 b0 63 4e 35 75 9c 87 a9 74 dc 09 14 b7 62 c4 2f a9 5d 6c cf e2 b3 71 1a a7 f3 f4 13 fa e9 74 2d d4 9c 7b 0b bc 81 7c c3 48 f8 88 ba 2c d3 b2 23 e2 cd bd 5c 1e b8 0c c1 59 f8 97 ab
                                                                                                                                                            Data Ascii: zg5"$=bKeSBN^g`55SE";#X$.0<m:Bc9t."3{FXslhz^DZsm8OZ"BJEfMup2j?BGo8b(~X}(")>!GOPcbAxcN5utb/]lqt-{|H,#\Y
                                                                                                                                                            2023-10-18 10:17:01 UTC39INData Raw: 44 05 f3 ad 23 08 e9 80 27 e2 d2 51 de 9d d3 fc 58 f1 ad 0d 35 7f c4 04 98 1f e8 99 60 c0 ea 5b 40 8f a6 85 ba c9 92 b5 1e 4c 5f 5e 40 d1 b4 b9 08 cf fa ed fa eb 77 38 c4 72 ba d8 7a cd 4f 2e b7 6e 23 18 e8 52 f4 99 cb 0f 47 f7 ee 8f 26 54 94 27 1c 25 c4 f1 02 f7 88 c5 da d0 4e 30 47 f8 83 dc 71 6d 4e 31 69 1a c8 a7 62 64 e7 80 8d 74 ec f0 a4 70 e6 d5 45 5a f4 e7 81 47 76 6c bb d6 d0 7e 8a de 8e 04 36 ad 0a 54 cf 29 b6 c0 13 d5 2b 7c 26 b1 da 3f 58 dd a4 be 7d 79 07 50 4b 07 08 ab 87 6b 50 9f 01 00 00 48 03 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 67 6c 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 95 52 c1 4e 1c 31 0c bd f7 2b ac 39 8f 10 a8 37 6e 88 a2 aa 07 4a c5 81 13 17 6f
                                                                                                                                                            Data Ascii: D#'QX5`[@L_^@w8rzO.n#RG&T'%N0GqmN1ibdtpEZGvl~6T)+|&?X}yPKkPHPKLLPW_locales/gl/messages.jsonRN1+97nJo
                                                                                                                                                            2023-10-18 10:17:01 UTC40INData Raw: c7 e9 c4 69 46 3b b1 a3 99 49 bb ab d5 4a 3c 04 4f c8 93 60 4f 92 6d 10 e9 96 0b b7 8e fd c5 df 8f ad 3e ad 00 d6 f8 90 76 a6 c5 f5 3b 78 92 a7 14 5a 8c d1 1c b5 b0 fe c8 7c f4 08 5b b6 11 be d6 b5 77 84 eb 62 40 55 18 6d 70 5d 72 4c 8a 2c 1f 12 52 94 07 90 0e 13 cc 73 31 4e df 0a 72 71 7a 59 b9 54 80 0d 68 12 16 60 a8 82 93 c3 33 3c 72 1f a0 62 db b7 48 29 16 10 3b 41 54 b1 41 d4 97 c2 a4 10 a5 67 94 3c c2 af 1f 3f c1 78 0f 67 97 1a ee 13 38 4a 18 08 13 18 6b 85 6c 73 53 f1 bc f1 22 7c 90 b5 c3 f3 a2 f4 0f df ca f7 fb 12 76 e5 dd 95 e9 7b 31 0e b1 e1 33 89 1e 48 0d 02 be f0 75 dc 41 df 41 cd 61 30 ef e8 08 06 48 ac 4f ae 2f 32 04 db 77 9f d0 77 3a 70 51 ca 5d 70 1a 1f e6 30 35 1d cb de 9b 03 07 91 0f e7 06 03 9e 30 68 a8 60 82 e0 34 25 10 e6 29 2d 43 97
                                                                                                                                                            Data Ascii: iF;IJ<O`Om>v;xZ|[wb@Ump]rL,Rs1NrqzYTh`3<rbH);ATAg<?xg8JklsS"|v{13HuAAa0HO/2ww:pQ]p050h`4%)-C
                                                                                                                                                            2023-10-18 10:17:01 UTC41INData Raw: 9e 2c 4a 00 84 0e 38 b3 e0 c8 1c 63 f6 2b a3 00 4a 0b 91 e3 d7 cd f4 3c df e9 67 45 c1 24 76 8b a8 35 1f c8 90 8e 2c cf 92 3f 5d f7 de a8 e4 77 27 87 c4 da bb 12 02 b0 b9 b2 1c e5 1b 60 c7 4f b0 93 c8 64 4a 15 45 eb e0 66 53 6a cd 57 48 8e 89 cd 98 73 92 fd 10 6a 31 a7 5b cf 2f 05 56 7a 6c 12 39 0e ac 9d 8d d5 80 db 59 28 8e cb 02 92 26 fd 34 26 11 a4 2c ec d2 c4 2a 21 73 a0 07 93 d7 ad dd cf 2b ef 3c 66 9a ce bc dc b5 d0 18 b2 05 24 9b 64 81 32 1c 7d 1a 37 55 f8 e7 80 63 64 0b ea b6 28 c3 4d 47 b5 8f ed 39 18 d4 cf 9b ce 42 96 11 a9 f8 bf 72 2f e6 c2 71 dd 40 68 d1 1f 22 6a 0d 24 3e 20 fe 58 6f 01 5e fc a6 ce bd aa 9b 8f e6 6a 6d 9e 5f ea bc 35 10 c5 22 2c 3b f9 0d 84 bf 76 90 ae 08 01 75 3f 56 6a 90 b1 d1 7e 7b 6b 5d d0 cf 2e 12 cc 75 20 bd 9d b2 b3 51
                                                                                                                                                            Data Ascii: ,J8c+J<gE$v5,?]w'`OdJEfSjWHsj1[/Vzl9Y(&4&,*!s+<f$d2}7Ucd(MG9Br/q@h"j$> Xo^jm_5",;vu?Vj~{k].u Q
                                                                                                                                                            2023-10-18 10:17:01 UTC42INData Raw: fa 2b d7 fe b7 0a 84 62 21 77 98 78 0a 46 a5 3d 81 21 af 59 c9 b9 dc 97 18 e9 3f 14 ce bd 0d d4 ea 85 c8 15 6e 00 22 aa c4 7d 5d b8 69 d2 1a 44 96 e5 91 da 65 23 44 12 88 4b b0 91 df 61 4d 0b 4f aa 03 41 6b a2 6c e9 8d e0 66 27 ab 4f e3 a7 59 ad c2 49 6e 27 fb fd b5 7b fe 51 71 51 f5 19 7b ef 3c 13 3d 4f e3 79 7d 63 54 b9 32 db 4d 28 68 59 2b e9 62 55 8c bd 38 1e 7f 31 7e 95 1a 1d 6c 5a e6 e2 c7 3d b7 a3 e3 36 de d4 70 2e a3 25 d1 e3 76 b4 ef 97 75 57 3b 5f a7 43 31 52 6f c6 b3 4a 0f 5e cf 82 b1 1e 16 65 c3 fd 38 07 15 fd bd f7 d9 83 19 e6 a1 c5 6e b0 0e cf b6 c2 df b4 c5 ee 93 dc d3 7b e1 4c c6 af 64 e5 d3 69 19 3c 75 54 52 2a ed 57 9b 71 8f fc d4 ea 75 2b 3e 96 61 4b 5c 08 7e ff ff e0 b8 7b bb 78 07 50 4b 07 08 43 87 de 41 e4 01 00 00 14 05 00 00 50 4b
                                                                                                                                                            Data Ascii: +b!wxF=!Y?n"}]iDe#DKaMOAklf'OYIn'{QqQ{<=Oy}cT2M(hY+bU81~lZ=6p.%vuW;_C1RoJ^e8n{Ldi<uTR*Wqu+>aK\~{xPKCAPK
                                                                                                                                                            2023-10-18 10:17:01 UTC43INData Raw: 39 63 58 22 6d 36 c8 ae ad c8 e0 57 1d 74 84 cc c1 aa 80 e3 19 71 fd b6 3e ae ad 2f 6f f5 9c 4c ad 5c 9d b1 fa a6 7c 1b 43 cc 05 ce ab 61 fb 9a 68 71 e7 08 a7 70 bb a6 cf 30 ec 45 37 51 d7 71 d1 90 06 ee ea 42 ef b1 2e dd 24 a3 45 c4 87 b0 61 82 79 af 37 3c 37 55 db fb 3e 6c 90 55 bd 4f b5 a0 eb 69 71 e5 b5 48 05 ed 7a f5 25 63 4c 79 94 da 72 57 4d 43 0f f4 cd 75 8f ee 00 d7 eb de 3c e2 f7 0d 79 d7 1b 2f 2d 06 70 c7 f1 30 1d e1 56 53 e3 34 2f 13 71 fc 5d cf d3 bc cc df 61 98 cf 99 d3 ff 92 ff 7e 8f 97 45 ff 2e 86 6c 75 bb fe 4e 2e f7 ad 8a 55 3c 6b 2b ab 8f 84 79 fd f2 0b 50 4b 07 08 94 08 72 2d f0 01 00 00 f3 06 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 70 74 5f 42 52 2f 6d
                                                                                                                                                            Data Ascii: 9cX"m6Wtq>/oL\|Cahqp0E7QqB.$Eay7<7U>lUOiqHz%cLyrWMCu<y/-p0VS4/q]a~E.luN.U<k+yPKr-PKLLPW_locales/pt_BR/m
                                                                                                                                                            2023-10-18 10:17:01 UTC45INData Raw: 81 dd 3c bd 38 78 db 77 3a c7 5b 82 e3 65 36 be 0e eb de ba f7 01 dd fc d8 00 bf ac 7e 72 ac bc b5 cb f1 c2 c0 7b 57 7e b1 64 30 53 23 69 f0 33 c2 f7 b6 46 ab 64 df 73 ea 8a 21 bd 06 7b 80 5a 07 28 5c 7f f2 d4 7d 3c fc 03 50 4b 07 08 70 71 21 9f 4f 02 00 00 ce 0a 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 73 69 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e c5 56 5d 6f 9c 30 10 7c ef af 40 3c d3 c8 21 f4 0e f2 5c a9 7f 22 2f eb 0f d2 93 38 40 c7 45 ad 14 e5 bf 27 78 d7 f2 80 8f 4b 52 45 ea 8b 75 07 f6 ee ec cc ec 9a e7 dc 9c 1c 9d 5d ef fe e4 f7 cf f9 d1 4d 13 3d ba fc 3e 7f 78 52 56 df ce ab 51 99 ff 63 e7 d5 d2 bc 36 3a be d6 fc c4 af 86 fc 56 73 e7 d7 76 5e a9 85 48 c4 bf f3 97
                                                                                                                                                            Data Ascii: <8xw:[e6~r{W~d0S#i3Fds!{Z(\}<PKpq!OPKLLPW_locales/si/messages.jsonV]o0|@<!\"/8@E'xKREu]M=>xRVQc6:Vsv^H
                                                                                                                                                            2023-10-18 10:17:01 UTC46INData Raw: ef a7 eb cd 76 07 b4 7f a6 28 6b 82 e5 72 ad 80 b8 1c 39 cf 09 34 0b 17 bf 08 7c c9 e2 e9 cd 5f 50 4b 07 08 ca 06 c5 14 d5 01 00 00 d2 03 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 65 75 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 9d 92 dd 4a 24 41 0c 85 ef 7d 8a d0 d7 bd 3e 80 d7 bb c8 82 20 a8 fb 00 69 2b 53 13 ab 3a 69 d2 55 ec 50 e2 bb 9b 1a 67 5d a7 11 04 6f aa 7f c8 a9 93 f3 25 cf c3 a3 11 16 12 fa 3b 5c 3d 0f 33 ad 2b 46 1a ae 86 fb db bb 87 3f c3 cb 38 d0 61 c9 28 58 58 45 77 bb cc 42 81 57 9c 32 85 73 c1 af 06 0d 6b 20 48 2a 94 0a 96 5a 10 7e 4b 21 13 f2 03 2f e1 5a 35 66 82 9f 9a ea 4c 52 2a a6 63 ed 81 d5 38 41 c4 89 c0 eb 26 ce a5 51 d2 11 9e 14 e5 33 51 23 9b b8 b4
                                                                                                                                                            Data Ascii: v(kr94|_PKPKLLPW_locales/eu/messages.jsonJ$A}> i+S:iUPg]o%;\=3+F?8a(XXEwBW2sk H*Z~K!/Z5fLR*c8A&Q3Q#
                                                                                                                                                            2023-10-18 10:17:01 UTC47INData Raw: 10 0f 9f 11 48 65 06 7a 08 d7 f1 b4 9a 1c de 72 9f 6c e9 4d 9a 92 4e 5a 9a 00 f2 c1 cd 99 42 a8 b9 f8 0c 6a 50 63 08 52 e0 19 08 3d 60 32 1d 53 48 d2 1c 15 bd 9c 1f 08 aa ff 7f 1e 16 58 86 b0 0a 0d d2 75 20 17 01 b0 0a fb 60 e8 25 a2 05 d1 28 6e 0d e4 56 c2 25 54 37 ac 1c 6b 51 0f ab b1 27 aa 4a f5 54 fa 83 bc e0 26 43 da 7e ca aa 56 1c 5e 4b 7b 7b 4b 5d 39 6d a6 2a 3c 1f 65 66 13 35 60 93 cd 3a 4c 6c 0a bc ac 60 80 12 3d 02 20 50 10 ab a4 12 a0 92 50 0d 01 7c a7 40 a2 1a c9 00 da 88 c3 bd 9e b8 29 5e 10 3f 4d f0 8f 19 a2 20 8c 11 99 45 9d 09 c0 9b ff 07 a4 67 b5 39 90 ee 19 ee 92 27 1e d4 eb db 8a cc b1 3e 34 47 9a 19 57 d0 a0 e8 83 d7 9e e2 92 75 15 5f 63 b5 4d 7b 6a 5f a8 6a fb 0f 04 33 f1 0a 98 21 2c 56 14 f3 b5 a2 80 71 94 a8 84 62 3b 53 ad f6 a1 da
                                                                                                                                                            Data Ascii: HezrlMNZBjPcR=`2SHXu `%(nV%T7kQ'JT&C~V^K{{K]9m*<ef5`:Ll`= PP|@)^?M Eg9'>4GWu_cM{j_j3!,Vqb;S
                                                                                                                                                            2023-10-18 10:17:01 UTC48INData Raw: 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 63 73 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 85 52 4b 8f d3 30 10 be f3 2b 46 39 47 ab 16 c4 a3 7b 46 42 70 61 0f cb 4a 48 7b 99 c4 d3 ad 9b 64 c6 f2 23 90 ac f6 bf 63 c7 4e a1 04 89 4b e3 8e e7 9b ef e1 79 ae 5a 4b e8 89 e9 47 75 fb 5c 0d e4 1c 3e 51 75 5b 3d 7c bf 7f f8 fa 18 76 fb b7 1f 3e df 57 2f 75 45 3f 4d 8f 8c 5e 0b cb f1 d8 6b 26 a5 1d 36 3d a9 6b e0 17 e7 09 4a c7 0d dc 49 17 14 b4 a7 96 62 f5 63 fc 33 10 fb 09 3e 89 3c f5 04 46 42 a2 78 4f f1 77 47 6a 44 0f 0d cd 60 16 de 83 36 72 26 ce 57 d0 a5 2f ee 34 7b b2 4c 3e d4 80 19 0a 4d 50 69 78 01 e5 f6 74 7e b7 f7 e9 b3 6f 40 38 89 a9 d7 16 3a ab 7c 11 51 4a 80 d1 79 1c 2f 44 8c b1 38 c8 e8 16 46
                                                                                                                                                            Data Ascii: LLPW_locales/cs/messages.jsonRK0+F9G{FBpaJH{d#cNKyZKGu\>Qu[=|v>W/uE?M^k&6=kJIbc3><FBxOwGjD`6r&W/4{L>MPixt~o@8:|QJy/D8F
                                                                                                                                                            2023-10-18 10:17:01 UTC50INData Raw: b8 55 dd 78 82 4c 32 23 54 41 70 2a 62 1a a6 4e 70 27 85 92 50 e9 01 63 62 b0 39 0e 51 73 c1 d9 9e 19 84 bc 47 d8 6a 20 88 e6 09 03 9f 0a 13 60 29 3c 21 d8 64 66 71 c9 16 2d c3 7c d0 5f e2 b5 b7 98 d4 4c 03 c2 a4 be 58 8a 2d 81 89 38 f5 9e 36 5b 06 fc c9 72 fe 37 03 92 ff 11 f4 60 da b1 6a d3 0c 55 de 2a 41 d0 81 47 76 8d 07 c3 c8 be 15 c8 d1 f2 ad 8d 13 28 b4 6b 98 63 ab 25 55 27 5e 9c cb 40 d9 1d fb dc 2f 4a fd 61 c7 3a 4f 9c 2b 1e 60 c3 f0 4d a4 87 d1 88 70 93 f3 38 69 52 9b 8b 89 8c fc c2 b3 5f ae 80 ce 99 b2 9e 76 2e 82 81 8e 9d 4f 78 2f 75 db 82 6f f1 83 a6 5f 2b 2b 6f a2 ac 76 4f 96 51 53 f8 32 6f 0b 51 63 8d 5b f2 b1 98 d7 2f 92 2e f1 64 09 bf 99 59 f6 76 1b 5c 6b 42 d0 e9 0b a8 a5 28 49 db 98 7d 22 03 f8 ff a7 b2 52 fb b3 4f 50 4b 07 08 ec 5f 99
                                                                                                                                                            Data Ascii: UxL2#TAp*bNp'Pcb9QsGj `)<!dfq-|_LX-86[r7`jU*AGv(kc%U'^@/Ja:O+`Mp8iR_v.Ox/uo_++ovOQS2oQc[/.dYv\kB(I}"ROPK_
                                                                                                                                                            2023-10-18 10:17:01 UTC51INData Raw: 1c 33 70 62 46 00 32 57 76 cb d4 3e 8f 15 60 c1 98 b9 ab 80 ac 82 c5 04 63 89 63 38 bd 2a 36 1c e9 9a 44 2a 3c 4e 2d ee 92 46 8e 50 dc e3 94 bb f5 61 c2 1d cf 5c 48 24 42 49 6c 12 12 d7 49 d9 ae b5 78 32 3e ee bd 6d 14 36 10 04 42 78 75 49 e8 56 12 9a c0 f8 4e 5b 9e a8 18 48 07 60 fa c4 f3 b8 1c e9 66 42 8d 56 0a 4d 3a 20 57 32 60 3d 87 5b 12 2d 22 e5 44 56 25 e1 21 a6 58 0d e8 46 f5 04 83 06 0e 87 28 fb a4 f0 19 18 b8 02 88 01 7c 80 61 ef 0c 9c e0 24 d3 07 48 c9 09 3f e2 9c 5e e9 89 97 4b 26 3f f6 66 0d 22 cf 03 86 52 31 81 e4 3a 97 fa 54 dc fb b0 49 d9 ef a1 7d 1a 46 e5 77 f4 02 a7 fd a6 7b 35 4f fa 61 2c 0d 6e 07 7a 72 4d 94 18 5d f3 fe 4e 2c 30 9b 6d f6 54 60 d0 58 d4 81 d8 05 43 89 9b 2d 91 75 b1 84 72 e5 82 16 5a a8 d1 8f 71 28 22 a2 ed 69 03 7e 0f
                                                                                                                                                            Data Ascii: 3pbF2Wv>`cc8*6D*<N-FPa\H$BIlIx2>m6BxuIVN[H`fBVM: W2`=[-"DV%!XF(|a$H?^K&?f"R1:TI}Fw{5Oa,nzrM]N,0mT`XC-urZq("i~
                                                                                                                                                            2023-10-18 10:17:01 UTC52INData Raw: 6d 4b b7 0d 85 0b 76 14 c5 23 9f 63 7c d8 c7 b7 37 0b 5a 85 30 26 3d c6 f4 77 cd e1 d7 fe 01 7e 3c 1e 5a ce 29 9e e6 d3 c4 72 2a d6 ff 3c ef 90 7d 0a ad bb e9 ec ed 55 98 d2 a6 78 d5 40 0b 87 32 85 16 8b 4d 1d aa 31 78 a8 09 d6 65 f4 4d cf 9a f7 8f 17 b7 1a 6e 9a 89 a2 e9 7b f9 f4 07 50 4b 07 08 bc 3d 07 84 9c 01 00 00 26 03 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 62 65 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e cd 56 db 6e a3 40 0c 7d df af 40 3c 57 15 30 03 34 fd 81 fe c4 be 70 31 dd 48 04 50 92 6a 2b 55 fd f7 12 db ec 9c c9 90 ac b2 5b ed f6 c5 21 0c b6 8f ed 73 0c 6f 71 b3 a7 ea 48 03 fd 8c 1f df e2 1d 1d 0e d5 33 c5 8f f1 f7 97 c4 66 29 db ec 64 53 b1 09 df 11 5b b3 2d
                                                                                                                                                            Data Ascii: mKv#c|7Z0&=w~<Z)r*<}Ux@2M1xeMn{PK=&PKLLPW_locales/be/messages.jsonVn@}@<W04p1HPj+U[!soqH3f)dS[-
                                                                                                                                                            2023-10-18 10:17:01 UTC53INData Raw: 64 77 37 61 7e 0a 1b 70 9d 4e c6 f9 a0 58 ce 58 52 22 cc 85 df 66 83 85 7a 16 60 99 ac 82 d5 ea 16 cc ff cd d5 28 99 94 5e 68 80 29 b8 d6 f3 4c fc 9c 66 89 d3 87 e1 cd 17 6c 9c e2 a6 24 81 58 c3 31 ff 56 7b 0b fb 24 d7 52 b4 55 83 ba b8 a4 ac 06 c3 80 73 b7 4c 17 93 19 2c 87 5c 7f fc 26 f5 b3 ba 9f df dc 78 5e 50 f7 be 78 75 5e af 87 79 b0 32 40 e7 e7 61 11 5c 63 b7 8d 22 ce a3 44 ec 40 e8 65 7c 9e ce 06 53 3a 35 bf 32 cd 02 a6 89 c7 c2 00 7c 6a 4e 41 63 31 79 03 68 61 0c 3d ac 1d 68 d1 f5 2a 12 fb e7 9d cf d3 c9 68 fa 65 4e 13 84 01 fb ad d3 ff fc 0b a1 aa 31 63 00 d3 23 3f 78 f0 e0 41 93 26 13 72 83 28 60 95 23 b3 c8 8d c1 82 cf 18 2e 86 b3 da ee f8 58 2c 2a af 7f 14 58 b0 ef d1 29 af 3d 19 2f fe 10 4f ef 06 ee e3 71 c9 46 53 9e e9 6a ad 7b e6 a5 7a 86
                                                                                                                                                            Data Ascii: dw7a~pNXXR"fz`(^h)Lfl$X1V{$RUsL,\&x^Pxu^y2@a\c"D@e|S:52|jNAc1yha=h*heN1c#?xA&r(`#.X,*X)=/OqFSj{z
                                                                                                                                                            2023-10-18 10:17:01 UTC54INData Raw: 91 fd e8 20 56 68 44 1e d6 33 5f 56 3b f6 2b a3 3d b3 0f 81 39 c8 11 b7 4f 10 42 50 e3 11 b0 30 72 5b be 12 a1 9b 94 3c 72 18 3c bd e8 bb bb fd 06 a7 39 c2 a9 87 8d 0e 5b 95 5e 1f c5 b7 dc e6 05 1a 97 78 52 22 f3 02 fa 39 5e ce 17 93 d1 e9 05 d0 8f 10 fb 15 4f 43 78 ca 06 f3 29 42 02 95 10 4b 68 86 62 58 ed a1 6a b2 b9 91 13 2f 3a 80 50 e0 60 15 f8 75 1f 84 18 58 61 71 50 a5 6c 85 47 a6 94 3c f6 2a 68 6f 6a a3 2f db e8 ff 62 1b 3e ce 2b 9b a4 44 14 25 07 47 93 00 80 30 b3 05 e1 a2 68 0c c6 83 85 55 b6 b9 83 9d 56 08 58 a9 80 d3 5e e0 0a 23 d0 88 2d 2c 80 bc b1 f9 64 2c 40 a1 54 b4 77 b8 06 ff c7 b1 bb 19 e2 a0 0b 1a 6b a8 3f 52 e1 e2 be 28 35 b8 bc 08 f2 c6 b9 d8 be f3 6e d1 0b 14 69 26 34 2d a8 50 4e cb 93 3a 5d be b6 00 40 9f 76 4d bb 8b c6 c7 8d 94 db
                                                                                                                                                            Data Ascii: VhD3_V;+=9OBP0r[<r<9[^xR"9^OCx)BKhbXj/:P`uXaqPlG<*hoj/b>+D%G0hUVX^#-,d,@Twk?R(5ni&4-PN:]@vM
                                                                                                                                                            2023-10-18 10:17:01 UTC56INData Raw: b2 86 dc a8 55 60 23 33 6b d4 43 90 08 15 46 33 b8 ac 74 11 58 09 5c 96 38 56 1d e0 4a e4 f1 6c 03 76 f5 bc 7a 0d 78 fe 30 a7 73 88 20 1d b4 a1 74 0a 67 67 48 47 60 04 33 6d f6 ba 25 d1 89 11 ee 5c 9f b0 6d 40 b4 52 68 82 46 8a b6 f6 15 69 39 8e 47 a8 08 42 b4 8e d8 74 77 f7 b8 01 80 0d 8f f4 f7 e6 66 18 cb 47 a5 dd 1f 64 ed 32 2c 07 f3 45 7b 14 02 59 e4 97 ed 7e 08 67 73 76 d5 3e 5e ad ec 3a b7 9c 4a 7b 2d 59 4b ad 92 85 a6 fb 82 fa c0 68 49 5f 8d 8f ad 5e 9c 28 c1 79 3e f8 8e 26 2d 18 22 aa f6 80 f2 f4 0d e5 19 02 e5 31 4c 8f a2 3c c3 78 58 a5 3c 43 5c 8b a1 a0 3c 1b 51 ed 06 b3 10 22 60 5b c5 8c 13 18 f0 f9 c6 ba 3f 44 d4 7d 17 2d 5f b6 ef ae 90 57 13 88 79 01 a8 b9 1f 7a 73 0f d0 b2 30 b0 cc a1 d9 21 6d 7d 1f 30 73 0b 7f e0 1a c0 66 50 a1 f8 1e 7f cd
                                                                                                                                                            Data Ascii: U`#3kCF3tX\8VJlvzx0s tggHG`3m%\m@RhFi9GBtwfGd2,E{Y~gsv>^:J{-YKhI_^(y>&-"1L<xX<C\<Q"`[?D}-_Wyzs0!m}0sfP
                                                                                                                                                            2023-10-18 10:17:01 UTC57INData Raw: 1e 20 1f a1 a9 58 ad 32 f4 03 f8 a1 72 02 98 a0 5f f1 30 e4 2b c3 f3 6c 62 12 24 d0 fd 7c 99 75 e9 84 55 d8 42 8b 5d e9 c2 33 b2 a9 b6 f6 3d 9f 4d 46 bf 44 9b 11 96 52 e9 21 91 76 52 f3 ce e2 3b 95 4f 0e 70 60 f9 df f3 8c 4c 36 7a 46 6e 30 7b e4 a8 8b cf 05 98 26 86 b6 21 f7 b8 03 cc 4a 52 a1 6e 5c f0 7c 06 ae 25 f3 5a 00 a7 23 7d c4 b0 09 fc 50 5a 05 84 11 38 8f b0 46 f5 eb 04 75 74 85 31 46 f2 6d cc 1d 9e ef ff d5 a6 19 0e b3 b2 5f 55 0c f0 7f 09 34 00 f3 06 2e 2b fc cb a0 f7 ab 7c 77 17 d7 2f eb 55 78 6f cb 4b ce b5 04 c1 8a 5f fd 0d f4 62 19 7c 37 20 7e d5 83 b4 9b fa 09 42 88 5b d9 59 89 f0 7f da 86 60 1b 53 f4 c4 a2 f5 dc ff d7 ad 5b b5 e3 c9 f4 6a 36 28 fa 8b 1a f2 ae c7 e5 64 be 9c f1 da d9 20 99 b1 d9 55 ed 70 b9 e8 4f 66 f3 c6 ad da 9b 57 27 1f
                                                                                                                                                            Data Ascii: X2r_0+lb$|uUB]3=MFDR!vR;Op`L6zFn0{&!JRn\|%Z#}PZ8Fut1Fm_U4.+|w/UxoK_b|7 ~B[Y`S[j6(d UpOfW'
                                                                                                                                                            2023-10-18 10:17:01 UTC58INData Raw: 09 91 9e 08 d3 5c 7b 03 93 50 0f 52 1e 8f 94 b6 5b 92 06 fc 19 72 e6 3b 16 06 ff fa 35 6b b7 c2 97 ac 7d 10 3e 67 ed bb e1 27 d6 fe 23 fc 08 65 f7 c2 f7 ac 7d e7 00 10 5d fb de dd 30 4d da ad 83 3f c2 33 a8 f7 fb bd f0 19 6b ff de 3a 80 89 b7 5b cd 83 bb ab 40 2e c7 1b 16 9f 56 03 bb ba a7 bd 1b 60 25 2b de 79 9a 1a b0 c6 ab 0e fc 07 55 da 5b e2 a3 e0 83 eb 57 6d a5 96 08 7f 14 2c c9 81 23 e6 f2 0d 2a e7 2d c0 7c 6b 71 c2 0f 91 b9 26 fd 73 b2 db 0a b4 eb 15 ea 77 66 93 ef 1c c5 2e 54 a9 fc 90 b1 09 82 f0 11 4e e5 a6 05 12 35 09 27 0f 9d b9 1b de 0e 17 a0 b9 6a 6f 7a 05 f3 6e ae c2 c7 db 3f dc f6 d9 2a 7c b4 71 a5 7f be d0 ff af d7 f9 1d 93 7c 1d c3 50 a1 37 88 0e 5a 56 44 9e ae f7 5e 22 b6 47 c0 f4 fa ec a6 19 ec ee 1d fc fe bb 85 50 3f b8 15 ee dc c5 1a
                                                                                                                                                            Data Ascii: \{PR[r;5k}>g'#e}]0M?3k:[@.V`%+yU[Wm,#*-|kq&swf.TN5'jozn?*|q|P7ZVD^"GP?
                                                                                                                                                            2023-10-18 10:17:01 UTC59INData Raw: 32 1c 1d fc 85 d3 20 c6 56 e0 d8 ea fd 7a b6 62 b0 21 e7 93 c1 18 f7 c0 10 21 2b 6c 45 1f dd d2 30 1f 3f e6 78 65 ba 18 8d 44 38 c0 24 20 2c 10 dc b2 bd 96 72 25 8f b2 7a cc 3b 7b 78 66 71 e5 13 a8 03 48 90 ce 70 02 a7 29 21 49 92 64 3c fc 13 48 4c 9d 50 5e 23 e2 ce 24 94 e4 68 4d e1 41 02 13 86 ba 1c 2d 91 1b 68 e9 48 8e 3d 94 ca 36 1d e4 28 a8 e6 1a fd 61 88 d6 9b b1 9e c3 ee 2e 52 a0 dd 56 47 0c be 9d cb 82 03 40 4c 63 d5 b6 66 a1 45 27 3a f8 9a f8 47 85 3e 41 0c ec d3 e0 fb 38 70 16 50 f0 3b 0e 0f fe 5a 23 84 e3 5d 48 f1 39 4e 2a 48 dc c2 e2 e3 ca bc 64 9c ce cd 4d da c1 f1 c1 62 02 75 e8 00 89 29 76 ef 1c 68 79 ef 67 fb e7 06 ee 33 5b cd c8 b6 0c 17 d3 4c f9 45 c8 36 b1 f0 13 97 55 64 0c 0e ed 27 d6 99 62 71 fb 57 30 71 07 15 aa e6 27 7e 66 35 ff 75
                                                                                                                                                            Data Ascii: 2 Vzb!!+lE0?xeD8$ ,r%z;{xfqHp)!Id<HLP^#$hMA-hH=6(a.RVG@LcfE':G>A8pP;Z#]H9N*HdMbu)vhyg3[LE6Ud'bqW0q'~f5u
                                                                                                                                                            2023-10-18 10:17:01 UTC61INData Raw: 3e 76 fa 3f e9 33 d3 9e 72 c2 f7 5a f3 88 11 a9 fe 8f a5 66 09 25 b7 8c f6 40 85 ea 2f e3 3e 60 5a 92 d3 77 cc 02 3d 45 02 b5 04 69 64 d9 7d da 0b 37 a8 96 89 6b 06 f6 0d 60 37 54 88 83 43 dd 18 78 3d f4 c2 14 9e ee 5a 1c 4f 84 b0 74 bd 8c b9 d6 43 2d 65 aa 96 e5 0e 12 0d ff 18 db 8a b2 bd bd 15 c5 a7 36 41 16 83 1f 18 a6 25 86 6c 18 e4 be b0 06 d3 d6 2c 19 02 00 4e f9 18 78 d6 25 33 f3 26 d2 98 46 79 27 4f e3 a4 9d ff d0 0b 24 09 9b 82 59 c4 0f 90 1f d6 aa a4 20 5a 02 53 24 36 67 69 78 60 db d6 4c c7 dd 60 9a 60 75 e1 9f 24 e1 0b 4b 7b fe 12 fd 39 5e 6e cb 70 66 3b ca 95 00 35 db ac 1f 74 cc af 4b 65 00 39 4d e2 d3 a4 de ba 59 37 76 08 5c 80 f1 ba 2f 7f 0d 87 bc f2 1f 26 fe 9f d2 e7 c1 21 45 75 ef bf bc fa 2b 5f a6 0e 93 7e 54 06 c1 a0 60 e0 f6 f2 30 ee
                                                                                                                                                            Data Ascii: >v?3rZf%@/>`Zw=Eid}7k`7TCx=ZOtC-e6A%l,Nx%3&Fy'O$Y ZS$6gix`L``u$K{9^npf;5tKe9MY7v\/&!Eu+_~T`0
                                                                                                                                                            2023-10-18 10:17:01 UTC62INData Raw: 07 02 72 23 f6 f3 d6 34 b4 33 09 ed 66 62 7d 2b 91 76 13 ce 6c 9f ce 6c bf 0a 55 e9 64 d4 28 26 93 a2 e4 8d e2 db 02 d0 ff 6c 0a ff 94 a5 48 6f 0a bc 7a 02 a8 84 a5 8b a7 02 f9 df 46 06 c9 dd c7 41 6a 63 2a c4 7a 89 ed da 2d d6 05 cb cf 31 07 69 11 ef b5 e0 cf b9 49 87 9f 38 80 76 5e 19 f6 79 1a f6 81 72 9c ff dd 71 6f 1f ef d0 cd 35 57 a6 db 40 59 7a 8a 0d ab 5d 5b f2 1c a9 7a 52 e5 3e 60 aa cd f8 94 b3 45 c5 f3 4f 63 22 f1 16 b7 ab bd b1 86 20 b3 09 66 dd 23 db 30 93 3e f1 a3 34 be 7e c3 da 5e b2 1c 94 d9 5e c9 12 5e 7a e1 a9 2a 38 13 bf 1f 32 c4 28 03 60 6b ce 26 80 d2 9f c2 cf 6c 92 3e c9 bc f0 1d 3c 8e 26 c9 a0 e4 7b 6c 3a dd bb e0 33 0a f5 0f 93 a4 6d f9 46 71 eb d7 de 72 3c 9d c1 a9 bb e4 f0 f9 0b f8 5c b2 00 af d4 44 81 0b 63 b8 14 7f d2 bb e7 93
                                                                                                                                                            Data Ascii: r#43fb}+vllUd(&lHozFAjc*z-1iI8v^yrqo5W@Yz][zR>`EOc" f#0>4~^^^z*82(`k&l><&{l:3mFqr<\Dc
                                                                                                                                                            2023-10-18 10:17:01 UTC63INData Raw: 12 04 c6 69 1a 15 01 da e8 87 77 1a d2 87 f2 24 51 36 b5 50 29 9e b4 55 5d e6 7c 60 75 df 43 f4 9f 90 14 1e 7b 75 3e 5e db 1a d5 10 08 65 16 32 7d e2 10 24 79 d7 4e 22 c4 6e eb 3e c8 a4 1e 1f d0 78 ba 49 2f c4 3b 38 d1 e9 c5 84 0f 4a c7 4f 00 4d 6b 97 9f 5a 78 1a ef 77 b2 f1 34 34 85 b8 3d ed 59 de 0e 89 d5 8a 91 d6 9d f1 1d c4 71 15 73 76 70 06 1a 6b c2 b0 9a 41 db 2e b2 1c 16 1e 49 6d 80 65 69 b1 d1 9c cc fc 2f f4 d6 00 39 82 17 3c 92 17 0a e1 f3 89 bc 00 43 bf 9c a8 eb a2 92 c8 91 b7 ce d2 8e 34 b1 01 dc 4d c2 e7 32 87 20 6b 5c 48 63 de 21 94 1f 86 0a bf 02 db f5 42 57 39 0a c2 97 fa 47 19 84 af e4 8f 3f 61 ac 8d f3 40 36 70 82 3a cb a0 cd c8 d9 4f 7b b4 83 0c 8e 8a 81 d3 14 d1 8b 1e a1 ee 3f a1 9c a5 9e 87 1e 0a 6a 1c af 53 80 ad 03 2a 0e d4 80 a8 ec
                                                                                                                                                            Data Ascii: iw$Q6P)U]|`uC{u>^e2}$yN"n>xI/;8JOMkZxw44=YqsvpkA.Imei/9<C4M2 k\Hc!BW9G?a@6p:O{?jS*
                                                                                                                                                            2023-10-18 10:17:01 UTC64INData Raw: e1 b1 6f 68 c3 d4 cd c3 ff 6b 50 ea 0c ff e7 50 a1 57 5f c0 2f 05 a7 fd 10 68 61 37 8b b5 51 d9 a1 da 28 86 c4 32 d3 91 a5 d8 6b ea 69 77 94 a4 80 c4 b9 4d f3 dc c4 59 2b 06 48 65 0b 96 be 8c a4 9c 94 0a 75 ad 9a 34 57 fa 12 27 be be 15 a4 5b 0e 7e 74 c3 39 2a ed 42 1e 6f e7 a6 33 8a b0 54 13 cb 82 8a 12 cc 71 3a 96 91 6b 3c 22 0e 01 fd 8f 31 3a ba 1e ff 58 2a c6 7a 08 50 4c 5f 7b eb 28 fb cb 98 59 c2 a9 e5 56 96 ba 4c ec 1b b4 0b 96 c4 78 32 64 1f 51 8f ae b0 2b 39 36 86 64 2f 04 ee 64 53 cc 92 3c c7 d7 5a a0 23 0e e0 42 9e 05 d4 40 7e e3 b3 63 36 e7 be 15 bd 65 48 d5 27 49 13 40 0a da 11 9f bd 11 0a 78 89 a7 d8 d6 83 2e 18 da cc ed 82 3c c5 05 37 4b 6b 20 10 26 ac 7e 68 ff e4 41 d8 bc 9f 6a 13 c0 b5 7d 38 32 25 6f 89 ad ca 10 d0 51 b9 24 8f 09 97 fe e5
                                                                                                                                                            Data Ascii: ohkPPW_/ha7Q(2kiwMY+Heu4W'[~t9*Bo3Tq:k<"1:X*zPL_{(YVLx2dQ+96d/dS<Z#B@~c6eH'I@x.<7Kk &~hAj}82%oQ$
                                                                                                                                                            2023-10-18 10:17:01 UTC65INData Raw: 17 c7 2f 5f 3c 7c 02 e5 ff 86 72 2b de 34 53 8a 00 79 ff 06 4d e7 6b 66 79 fa 58 c8 6a 0e b5 81 5f 4a a4 59 03 05 3b 25 56 35 ce 23 44 29 65 27 6b ef b5 f0 02 66 c4 31 f5 56 f0 cf 66 c8 a0 26 ca 9b e2 5a 65 8c db c6 ac 9a d3 ec 17 5c 62 00 83 48 d6 1a 1a 95 ec 3e 6a 33 8c 97 16 8e ff 6b 06 28 eb ab 98 ea d4 e4 1c f9 9a ad 44 ae f6 bf 91 83 7d 91 6d 4c 4f 09 8c a5 e9 73 a9 28 80 94 4b 0e 17 b0 7d c9 72 c1 81 f3 9e a5 d9 24 75 8c e6 30 05 94 89 e7 6c 9c 25 93 4b ad 0a 37 25 52 b8 31 05 83 05 1f a1 69 20 72 cd b5 a9 6d ae 35 b5 e7 cb 29 aa 72 e7 24 88 55 0b 7d 74 4b 0a 88 41 96 6f e8 06 1d ba 2d ab 7a 49 d2 61 8a 4a 0a b7 04 fd 80 dd 3c 80 87 64 04 69 7b b8 30 22 e9 5e fb 0d cb f9 bb 59 29 cc 0a d7 09 e6 af 5a 64 e2 ee 78 c1 b6 53 9e 91 d7 67 48 50 35 1f 9e
                                                                                                                                                            Data Ascii: /_<|r+4SyMkfyXj_JY;%V5#D)e'kf1Vf&Ze\bH>j3k(D}mLOs(K}r$u0l%K7%R1i rm5)r$U}tKAo-zIaJ<di{0"^Y)ZdxSgHP5
                                                                                                                                                            2023-10-18 10:17:01 UTC67INData Raw: d7 37 99 c2 9c 4f 74 dd 38 d9 6e d3 54 36 6a 95 88 a3 59 35 13 1a 6a c4 dc aa a1 f0 1e 74 0b f7 9c 5f 68 d8 13 16 3d 81 cf c5 4b bc 5e 31 d8 e8 f0 f1 d4 66 fd 9a 22 b6 53 1a c8 e8 f6 0c e1 6c 6f 4a f7 5a b6 bb c3 93 cc 78 78 3c b0 be 75 d1 da cb e5 02 55 b8 c9 04 30 20 70 14 3a 9a 5a 0f e8 f7 e6 03 ab df 04 89 d3 79 5d 7b 8b e0 ae d9 41 8b 86 8b 2d cd 1e db d9 48 f7 7f 6f 9a e8 15 e0 c6 1e 67 ab 67 d9 cf 83 16 ce d4 3e 6e be ae 2c a9 a7 8d c2 89 6a 3b cb b4 23 09 7a 89 9e 00 95 01 b6 ea 1b 60 aa e7 99 b9 86 02 c5 a3 04 0d 5d ff b2 a3 0d 93 7d 34 7d 01 48 22 1e b4 72 bb 52 14 84 5e 6b c4 3f 3c da db d3 b9 e0 54 90 04 97 b7 82 f2 71 86 17 5c
                                                                                                                                                            Data Ascii: 7Ot8nT6jY5jt_h=K^1f"SloJZxx<uU0 p:Zy]{A-Hogg>n,j;#z`]}4}H"rR^k?<Tq\
                                                                                                                                                            2023-10-18 10:17:01 UTC67INData Raw: 48 35 4b 9c e2 7d 73 5a 2f 98 59 59 b5 1c 02 8c 9b de 28 28 c1 a4 8f c2 07 b4 b2 87 1e 2f c0 e5 40 c9 43 94 d3 f1 b2 d9 84 a5 c3 6f 6c 06 7b 36 80 63 30 18 f1 76 0d a6 17 ff 33 0b 6b f3 72 b2 78 b3 60 b3 05 fc 6a d4 6a af 39 1c 8c c5 40 68 49 60 15 3c 5a 16 32 b3 49 c1 dd 76 b4 7d 61 76 10 7a 06 41 e4 85 b3 3b b0 5e b7 9c 92 d1 60 2c b1 5f e3 f9 e1 c7 2f ef 0f cf de 9d 46 6e 0d 76 a9 6b 3c 79 21 6b 18 ef 20 bd 4f 6f 0d fb a8 8d d7 26 06 da 86 19 80 b2 d6 e9 9d 7f a5 c8 63 be cc c2 b7 62 2f 5f 65 f1 fe 5f fb d9 5f fb a8 90 d9 47 85 4c f8 27 15 cd ac 22 2b 5b 46 a6 3c 66 b4 33 2a 39 8a da 57 9b bd ca b4 f0 62 7c 52 cc b1 a2 26 82 6b fa a3 75 f5 ba 35 20 0b 29 b4 18 d9 6e 3d 09 ba 63 61 1a c3 ae 0c 4f 03 b0 e8 1e a0 55 39 ed de c1 5b 12 d3 ee dd 1e 25 e5 be
                                                                                                                                                            Data Ascii: H5K}sZ/YY((/@Col{6c0v3krx`jj9@hI`<Z2Iv}avzA;^`,_/Fnvk<y!k Oo&cb/_e__GL'"+[F<f3*9Wb|R&ku5 )n=caOU9[%
                                                                                                                                                            2023-10-18 10:17:01 UTC68INData Raw: 1c 41 e4 ae 4c aa cc 84 7b 7b ab 0d 22 38 e7 66 83 8d 20 88 1d 30 63 82 30 30 8c 0e 01 38 c0 5c 9d 31 8c 20 d1 27 0c 6d 3f b9 3e c8 70 92 53 fc fd d9 24 02 af 71 7d c7 a4 c0 3f 05 b7 f0 cf 68 1b de 09 fb 98 49 35 1c 38 98 e7 dc c1 3c 22 cb 7a d6 98 8c 53 9d d2 7a 68 d7 58 cf df 8f 19 dd 5d 07 56 6d 75 41 07 56 d1 3e 5d bb 21 1a b0 12 7b ac d2 b8 c4 e8 54 ed c0 02 bb db bd 9d 61 2a 2a b1 18 94 26 7f 41 ba 79 38 7e 6a 49 da e2 28 b6 47 6a 60 c0 48 63 81 a5 d4 18 71 5b e3 a5 42 73 1d 8d c6 13 11 ae 5d 23 04 2f 7c d2 14 9e 80 1e 39 f6 c8 ad 1e 79 d8 07 b4 80 12 1c a6 ce 05 ac c1 7b 71 9f 10 05 21 38 10 91 e2 3e 99 3e 45 af 05 5e fe 80 16 6c 81 28 b5 db 1e 08 f8 13 f4 46 95 e5 71 16 65 12 2d 66 06 00 28 d1 05 5b e3 e7 83 8f 68 85 e6 71 61 25 b7 16 09 c3 31 4d
                                                                                                                                                            Data Ascii: AL{{"8f 0c008\1 'm?>pS$q}?hI58<"zSzhX]VmuAV>]!{Ta**&Ay8~jI(Gj`Hcq[Bs]#/|9y{q!8>>E^l(Fqe-f([hqa%1M
                                                                                                                                                            2023-10-18 10:17:01 UTC69INData Raw: 05 cc b2 bc 6f 38 f6 c6 93 31 f7 22 ed d9 a8 1e e4 4c d1 bd 84 8f b3 e3 fe a0 24 d7 04 81 8d b8 5a b8 0f c2 79 8d c7 b9 fe 10 7a 98 c0 27 d4 15 12 51 ee 2b 69 c9 43 40 7e 32 1a f1 6c 00 4b e9 d5 1d 4a 0a 52 13 25 26 41 7f c8 dc b8 bd 29 57 c9 8e f7 2f af bd a1 bc 8e f6 aa ba f5 a2 0f 8b 05 e3 b9 32 f4 71 48 00 ec 43 03 70 98 6e 6e 86 8d c9 6c 50 0c c6 f0 03 d6 69 d8 40 6f c5 18 44 25 a9 d3 9c 2d 5a 20 d4 ca 10 0c 5f 05 f7 46 f9 06 a3 89 8a d3 00 c9 f1 16 de a7 63 5a d0 3a 2b fc 75 10 5f 5b 3b 68 db 67 72 7b 6b 7d e1 43 b1 aa fa 0f 39 2c ea 8e 7f e2 07 9d 66 1b f6 fa ed 4c de 7f 7c 73 03 bf 9e bf 79 72 ea 05 81 1d 94 89 a1 e1 20 c5 63 52 a8 a4 3a b1 ca e9 d6 ba ec 94 8e 1a ba ad 8a 27 a9 5a 4a 1b 39 8b f0 1f a1 bc c3 75 59 a9 a3 61 c7 48 67 e2 a4 5e e7 ac
                                                                                                                                                            Data Ascii: o81"L$Zyz'Q+iC@~2lKJR%&A)W/2qHCpnnlPi@oD%-Z _FcZ:+u_[;hgr{k}C9,fL|syr cR:'ZJ9uYaHg^
                                                                                                                                                            2023-10-18 10:17:01 UTC71INData Raw: 38 fc 09 cf 95 ec 7c 7e 73 73 80 69 00 61 1c 77 e8 ef cd 4d 4e 4b 8a 61 20 98 c6 8d 7a 4c da 94 f7 4c 66 02 31 e7 ef b3 a5 21 11 e7 09 30 31 2d 90 fe 07 25 ba a2 0a c2 39 1c e9 6b 8c 61 49 4c 86 e2 be 89 b8 1b c6 89 d2 ce f6 01 db 81 30 26 c9 19 ec 52 81 a8 63 d5 ce 23 f4 be 48 b7 7c 9e 5a 9f 6b 63 d6 70 77 b7 6f 23 78 96 77 0a f8 ac bd b1 fd 62 45 03 27 37 12 5a 2d 63 70 81 62 e7 7c 1d 6f ba b8 af 19 29 ba 8b 74 c2 3d 22 8f 7e fc c1 1d fa c0 2c f2 99 a6 28 02 60 89 f5 57 0e 55 77 24 7e b0 ee 54 92 ec a4 ba 5e 4e 72 95 35 0a ba 9a f3 32 f7 44 6a f9 b8 15 be 26 7c d1 38 86 ff 1e 41 a7 14 ed 73 48 fe 07 45 9c 98 5c 38 04 10 21 80 47 72 73 93 ba 2b 78 73 53 e4 94 27 d6 a6 69 af 2d a8 d8 4a 55 69 51 01 5a a0 cd 8b 14 5d 24 64 54 14 7a 06 e0 01 24 56 4d 93 60
                                                                                                                                                            Data Ascii: 8|~ssiawMNKa zLLf1!01-%9kaIL0&Rc#H|Zkcpwo#xwbE'7Z-cpb|o)t="~,(`WUw$~T^Nr52Dj&|8AsHE\8!Grs+xsS'i-JUiQZ]$dTz$VM`
                                                                                                                                                            2023-10-18 10:17:01 UTC72INData Raw: 19 26 33 be ef 80 80 10 98 cb 5b 97 52 3a 3c 46 3e c3 10 ca 8b 5c a0 6d ba d4 2a b2 12 87 e4 15 8d c3 a5 28 50 ba 03 5d f1 4a 57 94 35 8c be 43 c9 96 89 c5 ee 88 18 6b e3 a8 28 47 98 19 c7 02 a7 f5 4b 8b af 04 2e 4b 78 70 74 a9 a0 47 19 33 00 46 72 2b 0b 2c 5b 7d fa 99 06 85 14 03 e8 ff 59 15 6e 29 00 9a c7 00 48 71 1f a4 c8 4b b9 2b dc cc 08 20 ae b0 21 f4 6b de c9 35 24 b5 33 78 af c6 f1 3d 57 a8 4c 99 bd 84 24 24 c6 e0 02 c6 ba e6 e5 96 fd 7a 30 27 e4 b4 29 ae 75 c3 4d 9e 56 c2 90 dc aa f9 0c 9d b0 27 0e 63 22 53 1a 6c d2 11 75 5b 3d c9 be 7e cf d1 ba 69 a0 6c 61 a0 ec 84 72 55 ee ee 52 3f c6 81 ee 04 04 db a3 1c b3 67 20 f7 58 a1 dc 29 66 87 95 e7 94 2a e1 1e 02 0e 59 49 f1 18 48 03 1e 53 e3 0a 1e 88 00 5b 4b 73 4a 99 3e 11 14 94 e3 38 dd 99 10 68 61
                                                                                                                                                            Data Ascii: &3[R:<F>\m*(P]JW5Ck(GK.KxptG3Fr+,[}Yn)HqK+ !k5$3x=WL$$z0')uMV'c"Slu[=~ilarUR?g X)f*YIHS[KsJ>8ha
                                                                                                                                                            2023-10-18 10:17:01 UTC73INData Raw: e0 a4 56 cf 9c 89 5c f2 74 b9 d8 30 91 42 dd 1e e0 28 8e a4 65 84 05 8e 9f 97 74 e9 5a 45 4e d3 2c 99 cc d6 bd 31 5c 57 b6 a8 e2 02 b7 71 6c cc df 54 ec f8 5c 9c d9 ec 07 b9 88 25 3e d3 bb 68 1d f1 56 b3 e9 c6 3f 04 f7 af 12 bf 9f f8 cf 14 3d c5 d3 0f 40 7a 66 77 b9 fd 12 3b d1 43 e7 b9 fa fa 5e d0 fe 9e a8 1f 77 30 b7 89 3a 38 e7 1d bb 97 7f 07 41 bb d2 f1 5d e8 78 4f df 79 e8 5d 63 4e e3 d8 ab 4b bc 7d de d9 81 fa b9 55 ff 77 34 4f b5 82 76 b5 fc 40 94 07 f5 df c2 9a 70 fb 8f 31 c3 bd ba 18 5b bb 99 d3 85 97 bf 79 21 e6 40 8c 75 85 a4 a3 35 d2 6d 18 4d dd 5b d9 f7 97 3f af ae f3 73 36 35 67 85 9c 87 e4 85 c7 02 1d a5 7c e0 59 72 d4 00 33 b6 3c 67 72 46 94 e0 0f 5d 98 01 39 23 2f 67 a7 fd 66 81 46 99 20 61 51 6e 4d dc 63 cc 01 0e 22 c1 73 7b 73 b6 e4 47
                                                                                                                                                            Data Ascii: V\t0B(etZEN,1\WqlT\%>hV?=@zfw;C^w0:8A]xOy]cNK}Uw4Ov@p1[y!@u5mM[?s65g|Yr3<grF]9#/gfF aQnMc"s{sG
                                                                                                                                                            2023-10-18 10:17:01 UTC74INData Raw: f2 3f eb c2 3e 4e 1e 59 00 4c 3b 18 2a 37 e6 91 29 0a f0 46 14 52 9c 85 62 2c e8 33 8a 9c 77 1e c8 5b 80 1d 78 52 d7 65 0d c6 d3 a5 c8 47 52 cb f1 de ac e9 e2 8b 5c 16 24 49 ce 15 82 96 92 2e 55 63 6b 00 c2 b4 c4 c7 42 9b 7f 64 68 df 1e 65 3a 89 e3 c2 0d 89 44 67 4a 20 df 0f 27 b3 d1 09 5b 20 1d 73 cd 14 ea 45 b4 a3 6e db 29 90 d9 bd b9 c9 6e 6e f8 cd 8d 98 20 a0 35 d1 c7 5b 71 c3 97 13 a1 b9 f7 ed db b7 3d 4c 88 bd b7 9c 95 e2 ea c2 2c c2 5b 68 31 3c 61 b9 c8 f7 fe a0 94 97 98 e5 96 d6 37 93 4e 6f b8 b6 99 58 5b 53 14 a4 b4 1f b4 ba 22 cd b8 28 57 eb 5d 2d 30 72 93 a4 2e 8f 69 49 fd 0c d5 1a 22 c9 dd 5b 23 db cf f8 7c 3a 19 cf 39 e5 40 13 2f 83 c8 c3 e3 7c 3c e3 64 88 67 e5 dc d3 b9 86 b4 33 49 a5 c6 8e 74 87 7e 6f 5a ae d4 90 ef c5 e1 e2 f2 8c 84 32 28
                                                                                                                                                            Data Ascii: ?>NYL;*7)FRb,3w[xReGR\$I.UckBdhe:DgJ '[ sEn)nn 5[q=L,[h1<a7NoX[S"(W]-0r.iI"[#|:9@/|<dg3It~oZ2(
                                                                                                                                                            2023-10-18 10:17:01 UTC75INData Raw: 53 81 81 cc b5 ab 43 71 ed 6a bf eb c9 c5 6c 78 f5 61 2f 4e f0 da 6e 7c 5f 62 93 7d 65 e0 06 b1 53 6a 26 4a ed 82 62 56 72 a5 17 d9 25 ce 08 6b 70 f0 d2 f0 96 b9 fb 92 ea 47 0e 90 38 4c e2 71 a6 94 13 58 69 ab ee 13 fd c9 15 2e 35 ae 01 b4 a7 13 89 5d c7 85 e3 1b b3 c1 db bf 88 d9 ca ad b6 39 b6 1c 45 41 d3 49 50 f9 a6 92 84 c8 31 4c d9 ae d6 85 ee f7 02 75 50 9e 17 4d 30 5d c6 44 10 80 b1 b6 6e c7 93 62 35 75 3a a0 74 66 76 c9 f9 5a 49 e9 dc 12 f0 b5 b0 0c 50 ad e6 03 86 f7 e8 d4 99 d1 ef 9a d3 3b a3 aa d3 c2 89 eb 01 fc 37 2b c2 69 61 63 d0 79 51 b9 a7 56 26 25 63 8d 8b 10 6f 27 12 29 3e cf 95 4e 51 bc 0d 45 a8 fd 09 e5 5c 68 a0 d3 72 24 a3 d4 d2 d0 eb 7a 21 0c 94 16 f0 21 6c d8 27 b2 e9 ef 1d 9c de 09 ea aa fc 39 c0 66 9f fc 4b 74 11 b5 15 04 75 e8 53
                                                                                                                                                            Data Ascii: SCqjlxa/Nn|_b}eSj&JbVr%kpG8LqXi.5]9EAIP1LuPM0]Dnb5u:tfvZIP;7+iacyQV&%co')>NQE\hr$z!!l'9fKtuS
                                                                                                                                                            2023-10-18 10:17:01 UTC77INData Raw: 49 3f e9 6f 48 d7 3a 89 49 ad d0 2e a3 ad 54 22 58 12 9d 8f d1 53 86 6c 9c f4 8e 0e 02 9a a8 98 b4 6e 25 f1 06 0f 88 ce 0f da 11 1f 93 36 13 79 9e 8d 35 7f 13 3d 7a 58 69 df 68 92 7f 83 73 1a 89 d4 62 d6 51 3b d6 6a a8 6a 4a 42 80 ef b6 e4 bc 47 4c ba c1 34 6d af 1b a5 77 35 e2 aa f2 b6 a2 8c 05 4a ba d4 a9 29 e8 d8 e4 98 e4 57 de 11 2d 75 08 f6 57 3a c7 ab a5 e7 3d d1 c7 ad c0 60 45 72 ae df 90 4e 8c 9a 4f d7 64 fe 4e da 16 ab 84 f9 d0 37 c5 db 1c 15 ea f6 60 4b 77 90 18 94 cb cc 37 b7 9c 23 f6 a2 a2 89 70 fc 10 05 df 49 ba 02 72 7d 13 bf 51 b1 c4 02 63 65 5a 91 3e 42 30 99 b4 a0 cd fb fe 3c f3 d1 91 54 49 3d 88 fd 66 e8 ae 0e d2 dd cc b5 5a f2 7a 3c 47 66 8a a8 48 22 6f 60 02 42 1f f3 15 5e 3d b2 46 8d 15 bb 43 c8 ce 78 ac 49 0a e8 bd 9d 2d e7 e8 de 43
                                                                                                                                                            Data Ascii: I?oH:I.T"XSln%6y5=zXihsbQ;jjJBGL4mw5J)W-uW:=`ErNOdN7`Kw7#pIr}QceZ>B0<TI=fZz<GfH"o`B^=FCxI-C
                                                                                                                                                            2023-10-18 10:17:01 UTC78INData Raw: 08 bc 2c d3 8c 4f 7a f3 5d c6 9e 93 29 a0 d6 18 28 2c 8e 56 c9 aa 04 e2 d6 70 fe e5 ae 3c b4 8f d7 4a f7 1e 72 21 6b 92 3e 54 9a dd b7 6f bf b1 6d 55 ed a7 08 28 27 9b c0 7a 99 4d 17 84 9c c3 11 24 c5 19 5e b7 15 c1 b4 79 7f 7c 88 0c 66 0a 50 54 30 15 be 34 81 3a a9 76 12 e1 3b ad 75 ec 75 da f7 74 fd 0c 63 08 57 f4 f2 c1 4d 8a da a8 c9 3c 11 97 e9 8d 93 6e 82 c8 3e 10 1e ef 52 b1 1d 39 6f 81 63 93 b6 b0 b9 5f a2 4b 7a 1d 04 c3 f2 8b 24 3c 17 11 3e e3 99 5c 1e 6f 33 ff 1c c9 e0 02 0c 65 ef ec 83 3c 5d 9b e3 3c f2 25 e3 5d 15 e3 db c6 11 b2 c6 48 3a 48 af ba c4 47 4e 4e ef b1 1c 9c 8f 75 57 3c a6 16 7a b6 a0 f8 c8 1b 94 28 0f 78 8f fc 78 c0 b8 d7 f7 6f 8e 0f ca c9 ac 9c a2 e9 d0 f8 89 10 d9 63 8d 70 ec 3e b4 da 40 22 c9 11 f2 90 ca 7b 26 b6 7e 5d c9 58 22
                                                                                                                                                            Data Ascii: ,Oz])(,Vp<Jr!k>TomU('zM$^y|fPT04:v;uutcWM<n>R9oc_Kz$<>\o3e<]<%]H:HGNNuW<z(xxocp>@"{&~]X"
                                                                                                                                                            2023-10-18 10:17:01 UTC79INData Raw: 5e 9e c6 6d 47 b0 58 14 ff cb b0 03 67 d0 fc 12 61 87 41 62 05 fc 25 8c e7 6e 63 20 1f 47 f0 45 3c f1 92 f3 dd 8b 47 1e 7a 8a 93 f3 ee 85 73 93 89 7a 26 58 c3 df f3 bf a7 0e ac 6e 26 7d 5e 17 52 88 ae be f6 ab d0 27 80 4a 26 ce 2e de a7 34 97 b1 2d 70 04 b5 e8 c0 e0 16 3a c9 ce 0a 28 fd 20 be 30 bd 9f 1e dd 05 0b bb a0 9a 64 47 fd 68 a0 0b f7 bc 05 a8 95 c2 63 e5 dd d9 a1 16 8b a2 31 21 f0 49 3f 4b fc b6 23 bc 97 96 b0 65 c8 f9 f8 68 fd 54 84 e3 42 bc 52 ed 50 4c 4a d1 38 9a 4f 50 a8 1b e2 07 27 b3 bb 68 12 eb 48 45 5f 54 ec 57 e5 54 34 c2 e7 a0 19 cf 41 ff 6b ba fb e6 bb 77 3b 77 d1 3d 5f 23 e7 14 91 a3 c0 46 38 36 e2 0e f7 15 08 69 1d 98 fc 8e 3c 03 23 0d 4d ac d1 20 29 93 54 f7 57 2e a1 36 7b 31 4b c9 04 b7 f5 a8 0f ea d7 80 19 a6 5f e3 83 1a de 4f cc
                                                                                                                                                            Data Ascii: ^mGXgaAb%nc GE<Gzsz&Xn&}^R'J&.4-p:( 0dGhc1!I?K#ehTBRPLJ8OP'hHE_TWT4Akw;w=_#F86i<#M )TW.6{1K_O
                                                                                                                                                            2023-10-18 10:17:01 UTC80INData Raw: 5b d3 f5 65 83 ac f7 b2 e9 98 37 29 eb fe ca 31 06 07 c6 7e 53 1d 5f 0a 16 59 b7 36 fa 81 ec 10 7a 70 a9 d5 45 11 3c 41 24 aa ec 06 83 03 d9 87 e5 fb b6 1a 7b 6f ea a7 bf be 8e 72 da e6 f6 7c a4 37 ba 4f 2f 3f 53 a2 c6 61 e1 53 83 2f 0b a4 69 ad f7 15 ac 91 34 78 91 07 4f 71 8d 54 6b 79 aa 6a 91 b7 ce 70 7b 44 3d 21 2e 8c 9b 66 53 a5 c7 48 3b eb 54 ea d2 b1 a9 73 51 44 a6 96 ac 4c 01 20 59 1b c7 61 61 8e 7d 9e 26 aa ce 77 75 8d 45 6f fc 68 b4 08 30 88 bf 7b 21 8c 57 2f f2 30 eb 33 91 12 a6 ae 03 39 84 bf a4 01 66 90 40 a6 23 96 3a 53 d8 59 52 4c 3e 1b 9e fa 09 6c 93 f2 61 4f 00 77 38 f3 52 cc b9 6b 02 0a 6d 49 fb c0 f5 20 47 9d a3 01 74 d8 47 12 ea 40 3c f0 09 38 a0 d7 fe f3 0a 5e c0 9c b6 04 b9 87 77 6b 7d 99 97 70 24 2b f4 40 40 f1 58 bb 38 08 22 28 52
                                                                                                                                                            Data Ascii: [e7)1~S_Y6zpE<A${or|7O/?SaS/i4xOqTkyjp{D=!.fSH;TsQDL Yaa}&wuEoh0{!W/039f@#:SYRL>laOw8RkmI GtG@<8^wk}p$+@@X8"(R
                                                                                                                                                            2023-10-18 10:17:01 UTC82INData Raw: f1 be 2b a0 a6 cb b0 7e eb 3b 66 f9 d6 48 20 40 f9 c0 53 50 9b 39 18 2a ff ed 4a 10 95 04 5d 27 c0 81 99 e2 ba 5e 09 e3 18 09 08 0d 02 fe 3b b4 02 fe d0 2f a8 04 41 c1 1f 5a 93 42 1c 32 4c ec d9 06 f5 f2 41 21 82 35 48 a0 8b 91 a0 ab 04 a0 f2 9f ab 1a f5 a5 a9 45 9c 69 32 c1 39 24 60 e5 d9 7d 83 e7 c1 4e a6 04 f5 78 d6 ef fc eb cb d3 a8 be 8e 40 37 0f 1a a9 40 f1 e5 5f c1 f4 1b 4f 83 3e 3b c9 1f d0 31 12 a0 43 02 a4 24 f8 41 28 09 ba 1a 04 12 42 6a ef fd cd d5 bd 22 00 0d 38 19 09 58 1b 67 4a 40 49 f2 99 ca bd 60 7f 24 6e fd ce e8 1f dd 4e 2e 47 33 81 2a 8b 37 10 0e 4d 01 1c fe df 53 d4 aa ff 66 ba 1b 06 ac 61 d8 2e a9 85 3c e8 e2 2b 9a a4 45 b4 b6 51 2c 15 d6 d2 8f b7 a4 3e 0b e8 95 46 3c 48 b0 6f 70 05 3c 46 3f 5c 4d 49 90 d3 82 d2 3e 7f 65 20 c4 fa 4c
                                                                                                                                                            Data Ascii: +~;fH @SP9*J]'^;/AZB2LA!5HEi29$`}Nx@7@_O>;1C$A(Bj"8XgJ@I`$nN.G3*7MSfa.<+EQ,>F<Hop<F?\MI>e L
                                                                                                                                                            2023-10-18 10:17:01 UTC83INData Raw: 23 af 82 51 ac 58 5f 9b b3 86 95 c6 6f bd dd 2e b6 1e 34 01 9f e1 ba 00 f0 03 8b 48 73 d7 e5 2d 85 68 f3 4c 00 82 49 60 2b c1 43 c5 fb c0 6b 6e 37 82 87 f5 b6 5b 34 23 c2 40 1e 94 9c 02 c6 3b 65 d3 fa d1 f0 9e a1 e3 07 1e 71 b9 17 63 e5 7e ef 83 3e fc 18 28 7b bf 41 8f 7b 52 2c fb 70 ad ab cc ab e1 60 8c f7 73 c5 ad 04 b4 e3 1f 9a b4 ca c6 61 d2 ef 80 de 12 31 99 6a 90 03 65 89 ad 04 d6 55 bb 14 53 a3 c9 01 6c fa 60 77 95 16 1b f5 7d e2 7b 4a e6 3a 63 ab c1 38 6d 33 28 2f 5c cc 2d fd 51 9a d6 eb 66 8f 02 5c 61 24 40 4a 82 b3 86 cf 35 df ef 60 24 00 1f e9 0f f0 e7 8d 79 dc d4 c4 c8 51 fd 00 a5 1a 60 b5 6e 31 24 c8 3f 61 38 60 2d fb 1c 59 21 06 3e 8a 93 43 eb 35 01 08 3b a5 b0 8c ca 71 07 8c 04 0c 74 e6 0e 90 04 77 19 ba 7c 77 53 11 88 29 ff 84 fd 8d f4 81
                                                                                                                                                            Data Ascii: #QX_o.4Hs-hLI`+Ckn7[4#@;eqc~>({A{R,p`sa1jeUSl`w}{J:c8m3(/\-Qf\a$@J5`$yQ`n1$?a8`-Y!>C5;qtw|wS)
                                                                                                                                                            2023-10-18 10:17:01 UTC84INData Raw: 59 38 c1 e7 53 0b e4 bf b4 ce 67 3f 8a 96 07 c3 a8 9b c1 a1 48 17 fb 5e 65 c4 09 be fe b1 b7 63 28 42 c8 f7 28 a3 0e 80 1e b5 16 8c c1 4b 0c 5e 47 06 f8 22 c5 a4 96 53 53 ac 71 7b 93 04 76 64 28 ee a1 65 4f ee 8c 48 0c 94 94 06 a2 e8 7e db de ff fa aa ee 5d 5e cc ac 6c dd dd 2a 57 ff 34 6b 49 8a 79 cd 1e ea 7a 04 48 f8 fc 7e fc 19 c0 72 c0 b7 1c a0 84 43 71 2f 69 69 c1 63 f8 61 dd 49 cc 00 d1 6f ce 1e 8f ec f7 02 f8 d1 14 40 c2 31 76 a1 f4 10 69 65 36 1c dc 1e ed a7 d6 f2 bb 76 61 48 ca c0 6e ef 68 e4 94 fe e8 a7 9f 20 f8 b3 af 25 62 f5 f1 82 40 41 4e 7c e5 97 aa 38 00 be eb 60 f8 ef 11 a2 83 ef f1 3d ab f4 79 81 b7 77 ed 4f 63 a4 7b 7c 01 a3 b2 ef fb 89 82 2f 25 06 e0 89 03 9c 89 af 5c 00 a0 df 5b 14 06 30 0e f8 a2 fe 5e aa e5 d7 27 41 d9 73 03 90 c3 8f
                                                                                                                                                            Data Ascii: Y8Sg?H^ec(B(K^G"SSq{vd(eOH~]^l*W4kIyzH~rCq/iicaIo@1vie6vaHnh %b@AN|8`=ywOc{|/%\[0^'As
                                                                                                                                                            2023-10-18 10:17:01 UTC85INData Raw: 3f d7 bf c8 7c 00 93 a2 e6 3b 9b 57 27 5c 6e 66 c0 1b 34 d6 61 8f 98 63 e7 d6 37 72 dc 6e 6a fd 67 2f f8 2c 80 3d 88 71 f5 9d a5 55 7a ff e8 93 b5 f2 c4 59 b5 0a 55 c4 4a b1 23 d5 93 48 ea d0 f6 14 28 d1 98 84 dd 2d 3c 37 30 b6 9b be 5c 05 0b a0 71 0f 74 30 25 f8 e4 c6 37 37 d5 cb c5 2b e9 db 93 92 8c 07 40 02 f0 51 52 4f 0a fe 78 6e e0 a8 ad 7f bd 6d c9 26 c8 5a d6 b2 96 b5 ac 65 2d 6b 59 cb 5a d6 b2 96 b5 ac 65 2d 6b 59 9b 67 ed ff 02 0c 00 b7 8f d1 42 c4 1f cc 36 00 00 00 00 49 45 4e 44 ae 42 60 82 50 4b 07 08 a2 c8 d3 6a 2b 12 00 00 26 12 00 00 50 4b 03 04 14 00 08 08 08 00 4c 4c 50 57 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 70 61 67 65 5f 65 6d 62 65 64 5f 73 63 72 69 70 74 2e 6a 73 85 8e bb 0e c2 30 0c 45 77 be 22 64 4a 96 0a b1 56 fd 09 18
                                                                                                                                                            Data Ascii: ?|;W'\nf4ac7rnjg/,=qUzYUJ#H(-<70\qt0%77+@QROxnm&Ze-kYZe-kYgB6IENDB`PKj+&PKLLPWpage_embed_script.js0Ew"dJV
                                                                                                                                                            2023-10-18 10:17:01 UTC86INData Raw: ec c0 a4 b6 55 7d f5 a6 3e 2f cb dd 62 23 41 29 e4 3a b8 7d 64 42 0a 7d 52 f7 cd 33 3c 29 e8 9a 61 8d d2 8e c3 b3 52 aa 8a 1a 32 ca 3e d9 a2 f6 90 32 5f 1d 7c 23 d0 7a 9a 35 61 da 1b 85 cb 71 c6 7a a9 d2 5d 59 96 bb a9 0b 69 a8 82 73 34 83 4c d9 8e aa 0b fc d0 e9 0a 62 ac c2 ad 7f f7 53 49 9c 4e 3f 00 50 4b 07 08 65 c8 03 50 0d 02 00 00 19 07 00 00 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 51 03 b3 b1 c4 01 00 00 81 04 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 b4 01 00 00 00 00 5f 6c 6f 63 61 6c 65 73 2f 7a 68 5f 54 57 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 99 84 3c 61 96 01 00 00 57 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 0e 02 00 00 5f 6c 6f 63 61 6c 65 73 2f 73 6c 2f 6d 65 73 73 61 67
                                                                                                                                                            Data Ascii: U}>/b#A):}dB}R3<)aR2>2_|#z5aqz]Yis4LbSIN?PKePPKLLPWQ_locales/zh_TW/messages.jsonPKLLPW<aW_locales/sl/messag
                                                                                                                                                            2023-10-18 10:17:01 UTC88INData Raw: 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 00 67 ec 42 82 01 00 00 48 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 fc 23 00 00 5f 6c 6f 63 61 6c 65 73 2f 66 69 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 19 42 f0 7e 07 02 00 00 b8 07 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 c5 25 00 00 5f 6c 6f 63 61 6c 65 73 2f 61 6d 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 8c c7 48 34 e5 01 00 00 c6 04 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 b4 01 13 28 00 00 5f 6c 6f 63 61 6c 65 73 2f 7a 68 5f 43 4e 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 80 a1 82 82 c4 01 00 00 6e 04 00 00 19
                                                                                                                                                            Data Ascii: sages.jsonPKLLPWgBH#_locales/fi/messages.jsonPKLLPWB~%_locales/am/messages.jsonPKLLPWH4(_locales/zh_CN/messages.jsonPKLLPWn
                                                                                                                                                            2023-10-18 10:17:01 UTC89INData Raw: 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 4e 49 00 00 5f 6c 6f 63 61 6c 65 73 2f 66 72 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 c0 83 41 f2 95 01 00 00 92 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 32 4b 00 00 5f 6c 6f 63 61 6c 65 73 2f 65 74 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 25 80 f1 7a ad 01 00 00 90 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 0e 4d 00 00 5f 6c 6f 63 61 6c 65 73 2f 7a 75 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 80 81 20 9b 32 02 00 00 f3 0a 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 02 4f 00 00 5f 6c 6f 63 61 6c 65 73 2f 74 68 2f 6d 65 73 73 61 67 65 73 2e
                                                                                                                                                            Data Ascii: NI_locales/fr/messages.jsonPKLLPWA2K_locales/et/messages.jsonPKLLPW%zM_locales/zu/messages.jsonPKLLPW 2O_locales/th/messages.
                                                                                                                                                            2023-10-18 10:17:01 UTC90INData Raw: 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 a9 df bd 4b bb 01 00 00 bf 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 c7 6e 00 00 5f 6c 6f 63 61 6c 65 73 2f 6c 76 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 18 f1 53 18 fa 01 00 00 49 05 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 b4 01 c9 70 00 00 5f 6c 6f 63 61 6c 65 73 2f 65 6e 5f 55 53 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 be 14 95 c8 d0 01 00 00 ea 03 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 0d 73 00 00 5f 6c 6f 63 61 6c 65 73 2f 6c 74 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 9f df 98 7f 70 02 00 00 f6 0e 00 00 19 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: jsonPKLLPWKn_locales/lv/messages.jsonPKLLPWSIp_locales/en_US/messages.jsonPKLLPWs_locales/lt/messages.jsonPKLLPWp
                                                                                                                                                            2023-10-18 10:17:01 UTC91INData Raw: 00 00 00 00 00 00 00 00 00 b4 01 52 93 00 00 5f 6c 6f 63 61 6c 65 73 2f 63 73 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 54 c2 fb 52 ff 01 00 00 71 0a 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 4d 95 00 00 5f 6c 6f 63 61 6c 65 73 2f 61 72 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 ec 5f 99 ab 6a 01 00 00 f4 02 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 93 97 00 00 5f 6c 6f 63 61 6c 65 73 2f 69 74 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b 01 02 14 03 14 00 08 08 08 00 4c 4c 50 57 f4 c7 a5 b9 5a 02 00 00 c0 0c 00 00 19 00 00 00 00 00 00 00 00 00 00 00 b4 01 44 99 00 00 5f 6c 6f 63 61 6c 65 73 2f 6b 61 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 50 4b
                                                                                                                                                            Data Ascii: R_locales/cs/messages.jsonPKLLPWTRqM_locales/ar/messages.jsonPKLLPW_j_locales/it/messages.jsonPKLLPWZD_locales/ka/messages.jsonPK


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            2192.168.2.44975813.107.246.69443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:03 UTC92OUTGET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                            Host: edgeassetservice.azureedge.net
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Edge-Asset-Group: ArbitrationService
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                            2023-10-18 10:17:04 UTC93INHTTP/1.1 200 OK
                                                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                                                            Content-Length: 11749
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Content-MD5: VZRmiqY3s2MwCXVaRioejA==
                                                                                                                                                            Last-Modified: Mon, 02 Oct 2023 20:28:07 GMT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            ETag: "0x8DBC38616C48D88"
                                                                                                                                                            X-Cache: TCP_REMOTE_HIT
                                                                                                                                                            x-ms-request-id: 0d707b18-f01e-0050-6c49-01770f000000
                                                                                                                                                            x-ms-version: 2017-07-29
                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                            x-ms-lease-state: available
                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                            x-ms-server-encrypted: true
                                                                                                                                                            X-Azure-Ref-OriginShield: 0oLAvZQAAAABdxo6+rE3nTYmxlKGP+oC0U0pDMjExMDUxMjA4MDI1ADgwNDE1ZGY3LThiZTMtNGUwZS1hYzEwLTI0NjU1NGE4NGUxNw==
                                                                                                                                                            X-Azure-Ref: 0n7AvZQAAAACDb59G1v0yS5i19rf3ZHXcTEFYRURHRTIxMTgAODA0MTVkZjctOGJlMy00ZTBlLWFjMTAtMjQ2NTU0YTg0ZTE3
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:03 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            2023-10-18 10:17:04 UTC94INData Raw: 7b 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45 53 22 2c 0a 20 20 20
                                                                                                                                                            Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATES",


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            3192.168.2.449760162.159.61.3443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:04 UTC105OUTPOST /dns-query HTTP/1.1
                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 128
                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                            Accept-Language: *
                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            2023-10-18 10:17:04 UTC105OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                            2023-10-18 10:17:04 UTC106INHTTP/1.1 200 OK
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:04 GMT
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            CF-RAY: 8180078ccf320ad3-LAS
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2023-10-18 10:17:04 UTC106INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 23 00 04 8e fb 02 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom#^)


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            4192.168.2.449761162.159.61.3443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:04 UTC105OUTPOST /dns-query HTTP/1.1
                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 128
                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                            Accept-Language: *
                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            2023-10-18 10:17:04 UTC106OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                            2023-10-18 10:17:04 UTC107INHTTP/1.1 200 OK
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:04 GMT
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            CF-RAY: 8180078cd8e409ff-LAS
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2023-10-18 10:17:04 UTC107INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 fb 00 04 4a 7d 89 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcomJ}^)


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            5192.168.2.449762172.64.41.3443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:04 UTC106OUTPOST /dns-query HTTP/1.1
                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 128
                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                            Accept-Language: *
                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            2023-10-18 10:17:04 UTC106OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                            2023-10-18 10:17:04 UTC108INHTTP/1.1 200 OK
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:04 GMT
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            CF-RAY: 8180078d6aee69e6-LAS
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2023-10-18 10:17:04 UTC108INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 24 00 04 8e fb 02 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom$^)


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            6192.168.2.449763162.159.61.3443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:05 UTC108OUTPOST /dns-query HTTP/1.1
                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 128
                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                            Accept-Language: *
                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            2023-10-18 10:17:05 UTC108OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                            2023-10-18 10:17:05 UTC109INHTTP/1.1 200 OK
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:05 GMT
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            CF-RAY: 81800790ebe00ad7-LAS
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2023-10-18 10:17:05 UTC109INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2c 00 04 4a 7d 89 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom,J}^)


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            7192.168.2.449764172.64.41.3443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:05 UTC109OUTPOST /dns-query HTTP/1.1
                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 128
                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                            Accept-Language: *
                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            2023-10-18 10:17:05 UTC109OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                            2023-10-18 10:17:05 UTC110INHTTP/1.1 200 OK
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:05 GMT
                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            CF-RAY: 818007913f1e0acf-LAS
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            2023-10-18 10:17:05 UTC110INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0a 00 04 8e fb 02 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                            Data Ascii: wwwgstaticcom^)


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            8192.168.2.449769152.195.19.97443C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-10-18 10:17:19 UTC110OUTGET /filestreamingservice/files/008b3ca9-659d-4158-b079-5522d9c1cce3?P1=1698229021&P2=404&P3=2&P4=aIH%2fa%2f%2f7gYGJMKlj4%2f4UGpwNK5e6Rk6%2bRmPewh%2bKvqeMiUI%2fe%2bGYJ4Og0HCgzisGwwGdd3miyKf3Dp1onfn%2bJQ%3d%3d HTTP/1.1
                                                                                                                                                            Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            MS-CV: ASH6akghPnLAXV9PRZ9Hm6
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                            2023-10-18 10:17:20 UTC111INHTTP/1.1 200 OK
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Age: 3014198
                                                                                                                                                            Cache-Control: public, max-age=17280000
                                                                                                                                                            Content-Type: application/x-chrome-extension
                                                                                                                                                            Date: Wed, 18 Oct 2023 10:17:19 GMT
                                                                                                                                                            Etag: "C1cbE/KK/NlpFRCAQr6xOmI6PNo="
                                                                                                                                                            Last-Modified: Wed, 13 Sep 2023 12:59:46 GMT
                                                                                                                                                            MS-CorrelationId: 271d11fb-cd7e-4fb0-ac86-1ef8f6931a5d
                                                                                                                                                            MS-CV: aNM2C8VwkOM2R+0j7L4jdY.0
                                                                                                                                                            MS-RequestId: 92ef2b2d-8015-44b3-be0f-499e3f4ee2eb
                                                                                                                                                            Server: ECAcc (lac/55AC)
                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                            X-AspNetMvc-Version: 5.2
                                                                                                                                                            X-Cache: HIT
                                                                                                                                                            X-CCC: US
                                                                                                                                                            X-CID: 11
                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                            X-Powered-By: ARR/3.0
                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                            Content-Length: 10987
                                                                                                                                                            Connection: close
                                                                                                                                                            2023-10-18 10:17:20 UTC112INData Raw: 43 72 32 34 03 00 00 00 1c 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                            Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:12:16:53
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\user\Desktop\signatures0.xml
                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                            File size:225'176 bytes
                                                                                                                                                            MD5 hash:A2E6E2A1C125973A4967540FD08C9AF0
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:1
                                                                                                                                                            Start time:12:16:54
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\user\Desktop\signatures0.xml
                                                                                                                                                            Imagebase:0x7ff60cc80000
                                                                                                                                                            File size:834'512 bytes
                                                                                                                                                            MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:12:16:54
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5756 CREDAT:17410 /prefetch:2
                                                                                                                                                            Imagebase:0x5c0000
                                                                                                                                                            File size:828'368 bytes
                                                                                                                                                            MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:12:16:54
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e
                                                                                                                                                            Imagebase:0x7ff6beff0000
                                                                                                                                                            File size:540'712 bytes
                                                                                                                                                            MD5 hash:89CF8972D683795DAB6901BC9456675D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:4
                                                                                                                                                            Start time:12:16:55
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                            File size:85'632 bytes
                                                                                                                                                            MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:5
                                                                                                                                                            Start time:12:16:55
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:6
                                                                                                                                                            Start time:12:16:55
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=2028,i,7214474149440342705,15663854153329362845,262144 /prefetch:3
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:7
                                                                                                                                                            Start time:12:16:55
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=2043e --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:12:16:56
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2332 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:3
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:10
                                                                                                                                                            Start time:12:17:00
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6060 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:11
                                                                                                                                                            Start time:12:17:00
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
                                                                                                                                                            Imagebase:0x7ff7ce900000
                                                                                                                                                            File size:1'255'976 bytes
                                                                                                                                                            MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:12
                                                                                                                                                            Start time:12:17:01
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5884 --field-trial-handle=2012,i,13041603363956546002,27680066801817868,262144 /prefetch:8
                                                                                                                                                            Imagebase:0x7ff7ce900000
                                                                                                                                                            File size:1'255'976 bytes
                                                                                                                                                            MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:16
                                                                                                                                                            Start time:12:17:12
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:17
                                                                                                                                                            Start time:12:17:13
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2032,i,4508265233850202264,6433900332490064734,262144 /prefetch:3
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:20
                                                                                                                                                            Start time:12:17:20
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:21
                                                                                                                                                            Start time:12:17:21
                                                                                                                                                            Start date:18/10/2023
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=1988,i,11059177138448878817,363494266924799963,262144 /prefetch:3
                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            No disassembly