Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.zip

Overview

General Information

Sample name:f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.zip
Analysis ID:1379553
MD5:df86a664eaf832d1c8dda8e3ba300fed
SHA1:800857afcd94d708d7d172408d7b4cd19467bdfe
SHA256:36a77a5808a29c5443f95d80a250eba9a3853753a1a6a7d2fe40e45e4ed7a1b0
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Downloads suspicious files via Chrome
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Drops certificate files (DER)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Tries to load missing DLLs

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 592 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe (PID: 3876 cmdline: "C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe" MD5: 534457E65EF5BA7CAC7E4F9A98285372)
    • msedge.exe (PID: 4396 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" http://lookup.scoutitzip.com?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 3636 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7232 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6660 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7252 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6756 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7420 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7552 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 7764 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4064 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 5536 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5324 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 1748 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=price_comparison_service.mojom.DataProcessor --lang=en-GB --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5740 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 8176 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 7276 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2040,i,15484013214168947768,4802606518411378887,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 6560 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4068 --field-trial-handle=2040,i,15484013214168947768,4802606518411378887,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6344 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://www.ziptechnicalapp.com/thankyou?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • chrome.exe (PID: 8064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://application.myziptech.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1964,i,11556486250869175344,398469018914596888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://lookup.scoutitzip.com/?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253DAvira URL Cloud: Label: malware
Source: http://ziptechnicalapp.com/thankyou/?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209Avira URL Cloud: Label: malware
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZipTech
Source: unknownHTTPS traffic detected: 5.161.230.239:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.161.230.239:443 -> 192.168.2.17:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.237.254:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 191.232.215.149:443 -> 192.168.2.17:49855 version: TLS 1.2
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: z:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: x:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: v:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: t:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: r:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: p:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: n:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: l:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: j:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: h:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: f:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: b:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: y:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: w:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: u:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: s:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: q:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: o:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: m:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: k:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: i:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: g:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: e:
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile opened: c:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: a:
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media Player
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local\Microsoft
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: global trafficHTTP traffic detected: GET /?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D HTTP/1.1Host: lookup.scoutitzip.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /thankyou/?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209 HTTP/1.1Host: ziptechnicalapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownDNS traffic detected: queries for: pzq.zipclientech.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 5.161.230.239:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 5.161.230.239:443 -> 192.168.2.17:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.237.254:443 -> 192.168.2.17:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 191.232.215.149:443 -> 192.168.2.17:49855 version: TLS 1.2
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeWindow created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C5C8CC0A7FE31816B4641D0465402560Jump to dropped file

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir4396_1714209295\CRX_INSTALL\content.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir4396_1714209295\CRX_INSTALL\content_new.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir4396_258540058\CRX_INSTALL\page_embed_script.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir4396_258540058\CRX_INSTALL\eventpage_bin_prod.jsJump to dropped file
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeSection loaded: wmploc.dll
Source: classification engineClassification label: mal52.winZIP@101/355@61/138
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5C8CC0A7FE31816B4641D0465402560
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile created: C:\Users\user\AppData\Local\Temp\ZipTech
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\4bc5e5252873c08797895d5b6fe6ddfd\mscorlib.ni.dll
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe "C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe"
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" http://lookup.scoutitzip.com?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6660 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6756 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:8
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" http://lookup.scoutitzip.com?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6660 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6756 --field-trial-handle=1960,i,9107615826137583923,1465795817183557576,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4064 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://www.ziptechnicalapp.com/thankyou?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5324 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=price_comparison_service.mojom.DataProcessor --lang=en-GB --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5740 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2040,i,15484013214168947768,4802606518411378887,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4068 --field-trial-handle=2040,i,15484013214168947768,4802606518411378887,262144 /prefetch:8
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://www.ziptechnicalapp.com/thankyou?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://application.myziptech.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1964,i,11556486250869175344,398469018914596888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1876 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4064 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5324 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=price_comparison_service.mojom.DataProcessor --lang=en-GB --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5740 --field-trial-handle=1948,i,1813964113559309695,13264096899095726993,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1964,i,11556486250869175344,398469018914596888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{41945702-8302-44A6-9445-AC98E8AFA086}\InprocServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZipTech
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeWindow / User API: threadDelayed 8930
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe TID: 6184Thread sleep time: -60000s >= -30000s
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe TID: 4624Thread sleep time: -4611686018427385s >= -30000s
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe TID: 4624Thread sleep time: -922337203685477s >= -30000s
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media Player
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local\Microsoft
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeMemory allocated: page read and write | page guard
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" http://lookup.scoutitzip.com?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://www.ziptechnicalapp.com/thankyou?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Replication Through Removable Media
Windows Management Instrumentation1
Windows Service
1
Windows Service
1
Masquerading
OS Credential Dumping1
Query Registry
1
Replication Through Removable Media
1
Clipboard Data
Exfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
11
Process Injection
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAt1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
21
Virtualization/Sandbox Evasion
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin Hook1
DLL Side-Loading
11
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureTraffic Duplication3
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Rundll32
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
External Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync12
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://lookup.scoutitzip.com/?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D100%Avira URL Cloudmalware
http://ziptechnicalapp.com/thankyou/?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    unknown
    accounts.google.com
    172.217.215.84
    truefalse
      high
      pzq.zipclientech.com
      5.161.230.239
      truefalse
        unknown
        prod.globalsign.map.fastly.net
        151.101.130.133
        truefalse
          unknown
          ziptechnicalapp.com
          161.35.131.80
          truefalse
            unknown
            sni1gl.wpc.nucdn.net
            152.195.19.97
            truefalse
              unknown
              application.myziptech.com
              138.197.28.157
              truefalse
                unknown
                stats.g.doubleclick.net
                142.250.105.157
                truefalse
                  high
                  lookup.scoutitzip.com
                  159.203.174.188
                  truefalse
                    unknown
                    analytics-alv.google.com
                    216.239.32.181
                    truefalse
                      high
                      googleads.g.doubleclick.net
                      142.251.15.155
                      truefalse
                        high
                        ygq.zipclientech.com
                        5.161.230.239
                        truefalse
                          unknown
                          ssl.bingadsedgeextension-prod-centralus.azurewebsites.net
                          52.153.155.231
                          truefalse
                            unknown
                            td.doubleclick.net
                            74.125.138.156
                            truefalse
                              high
                              www.google.com
                              142.250.105.104
                              truefalse
                                high
                                www.ziptechnicalapp.com
                                161.35.131.80
                                truefalse
                                  unknown
                                  clients.l.google.com
                                  74.125.138.102
                                  truefalse
                                    high
                                    googlehosted.l.googleusercontent.com
                                    172.253.124.132
                                    truefalse
                                      high
                                      windowsupdatebg.s.llnwi.net
                                      69.164.42.0
                                      truefalse
                                        unknown
                                        clients2.googleusercontent.com
                                        unknown
                                        unknownfalse
                                          high
                                          bzib.nelreports.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            clients2.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              analytics.google.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                http://lookup.scoutitzip.com/?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253Dtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://ziptechnicalapp.com/thankyou/?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209true
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://application.myziptech.com/false
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  69.164.42.0
                                                  windowsupdatebg.s.llnwi.netUnited States
                                                  22822LLNWUSfalse
                                                  52.153.155.231
                                                  ssl.bingadsedgeextension-prod-centralus.azurewebsites.netUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.107.6.158
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  151.101.130.133
                                                  prod.globalsign.map.fastly.netUnited States
                                                  54113FASTLYUSfalse
                                                  13.107.246.40
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  204.79.197.200
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  74.125.136.104
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  64.233.176.94
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.9.106
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  152.195.19.97
                                                  sni1gl.wpc.nucdn.netUnited States
                                                  15133EDGECASTUSfalse
                                                  142.250.105.157
                                                  stats.g.doubleclick.netUnited States
                                                  15169GOOGLEUSfalse
                                                  138.197.28.157
                                                  application.myziptech.comUnited States
                                                  14061DIGITALOCEAN-ASNUSfalse
                                                  142.250.105.139
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  173.194.219.94
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  162.159.61.3
                                                  chrome.cloudflare-dns.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  159.203.174.188
                                                  lookup.scoutitzip.comUnited States
                                                  14061DIGITALOCEAN-ASNUSfalse
                                                  13.107.213.40
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  142.251.15.97
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  204.79.197.239
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  172.64.41.3
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  74.125.138.156
                                                  td.doubleclick.netUnited States
                                                  15169GOOGLEUSfalse
                                                  13.107.5.80
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  74.125.138.102
                                                  clients.l.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  64.233.177.95
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  172.253.124.132
                                                  googlehosted.l.googleusercontent.comUnited States
                                                  15169GOOGLEUSfalse
                                                  20.94.151.93
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  142.250.105.95
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  5.161.230.239
                                                  pzq.zipclientech.comGermany
                                                  24940HETZNER-ASDEfalse
                                                  161.35.131.80
                                                  ziptechnicalapp.comUnited States
                                                  14061DIGITALOCEAN-ASNUSfalse
                                                  142.250.105.97
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.76.210.75
                                                  unknownUnited States
                                                  6762SEABONE-NETTELECOMITALIASPARKLESpAITfalse
                                                  13.107.21.239
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  216.239.32.181
                                                  analytics-alv.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  52.237.183.121
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.107.42.16
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.34.82.70
                                                  unknownUnited States
                                                  25019SAUDINETSTC-ASSAfalse
                                                  142.250.105.104
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.251.15.155
                                                  googleads.g.doubleclick.netUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  52.159.100.48
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  172.217.215.84
                                                  accounts.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.17
                                                  Joe Sandbox version:39.0.0 Ruby
                                                  Analysis ID:1379553
                                                  Start date and time:2024-01-23 15:12:15 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:37
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Sample name:f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.zip
                                                  Detection:MAL
                                                  Classification:mal52.winZIP@101/355@61/138
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .zip
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 23.63.206.91
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                  • VT rate limit hit for: f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.zip
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 66791 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                  Category:dropped
                                                  Size (bytes):66791
                                                  Entropy (8bit):7.995531727155867
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:AC05D27423A85ADC1622C714F2CB6184
                                                  SHA1:B0FE2B1ABDDB97837EA0195BE70AB2FF14D43198
                                                  SHA-256:C6456E12E5E53287A547AF4103E0397CB9697E466CF75844312DC296D43D144D
                                                  SHA-512:6D0EF9050E41FBAE680E0E59DD0F90B6AC7FEA5579EF5708B69D5DA33A0ECE7E8B16574B58B17B64A34CC34A4FFC22B4A62C1ECE61F36C4A11A0665E0536B90D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:MSCF............,...................I.................gW.e .authroot.stl..u/1.5..CK..<Tk...p.k:..c.Y:.(Qc...%Y.f_...$..DHn..6i/.]....-!QQ*..}f..f...}..1....9.......pN..mI.a.....!...N.....xP.f6..C.'#.c.@GN(3.<3.......9...('3...l.l....B..x..e...UWFU.TT.l.L...._.l1......w.\..Xb.v..Q......pKP.....M`.Y......Op4=.(=P.e...p.(U.....z7MF..O......V2.....#...pj...z.!...wQ...V&.Gz..Nv.4..y(J...A..':.2Q.^u.y..<.1..2..o........H.D.S.....62.| w(...B.......h.QZ..'....l.<....6..Z...p?... .pT.......l..S..K....FT?.....p..`.&..y..."T=l.n..egf.w..X.Y...G.m....=.}cO.7.....9....o..:.Y=.-.5....ud.J&.]..*Q..._<.S....{a.=.n...PT.Um).| kpyA....h.PXY.>.......^2U...H.....V<\...k..~....H..p...8..'..?...r>.4..!u......1\.`.<.+..n..p..]...).....L.g....#.<..c]R.U."\i.Z.>...`Q..g6....0.......F.........N.s.Z..A........m.^....a_..>v.-.mk...wt.n.:...>S..;....1...j.+m.&S......$.T...i.B=h.n...c.!e.....Y.#..bw.}...d.. ..w... .&..w.9..}k...\...=....{q.Up..y;..7.-.K.'.....
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:Certificate, Version=3
                                                  Category:dropped
                                                  Size (bytes):1398
                                                  Entropy (8bit):7.676048742462893
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E94FB54871208C00DF70F708AC47085B
                                                  SHA1:4EFC31460C619ECAE59C1BCE2C008036D94C84B8
                                                  SHA-256:7B9D553E1C92CB6E8803E137F4F287D4363757F5D44B37D52F9FCA22FB97DF86
                                                  SHA-512:2E15B76E16264ABB9F5EF417752A1CBB75F29C11F96AC7D73793172BD0864DB65F2D2B7BE0F16BBBE686068F0C368815525F1E39DB5A0D6CA3AB18BE6923B898
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:0..r0..Z.......vS..uFH....JH:N.0...*.H........0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450...200318000000Z..450318000000Z0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450.."0...*.H.............0.........-.0.z.=.r.:K..a....g.7..~.....C..E..cW]....%..h.K..K.J...j..a'..D...?".O.....(..].Y.......,.3$.P:A..{.M.X8.........,..C...t...{.3..Yk....Z.{..U......L...u.o.a.tD....t..h.l&>.......0....|U..p\$x %.gg...N4.kp..8...........;.gC....t./.....7=gl.E\.a.A.....w.FGs.....+....X.W..Z..%....r=....;D.&.........E.......Bng~B.qb...`.d....!N+.mh...tsg1z...yn|..~FoM..+."D...7..aW...$..1s..5WG~.:E.-.Q.....7.e...k.w....?.0.o1..@........PvtY..m.2...~...u..J.,....+B..j6..L.............:.c...$d.......B0@0...U...........0...U.......0....0...U.........F...x9...C.VP..;0...*.H.............^+.t.4D_vH(@....n..%.{...=..v...0 ..`.....x.+.2..$.RR......9n....CA}..[.]...&..tr&....=;jR.<../.{.3.E.....
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):290
                                                  Entropy (8bit):2.9611292441338914
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A6F8E98B9BEB2DE74DEE2A44AABF928C
                                                  SHA1:927CC116D584536EAB163E1D87A729EFF4D6C872
                                                  SHA-256:3E2586E5254258A7E1875CA8B15A98064844ADF54C2B208CA1D902F58607F1D6
                                                  SHA-512:A80599C5CF0CC90993EBFE70A5420D8D5DC656F97F03CA9D53469DEF8FC1B76B3297127E4C8597281AC2BE8AF04BF8408AB6E60F96433502F60CCE85A7AE23EE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:p...... ...........`.N..(....................................................... ..........H"......................h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):264
                                                  Entropy (8bit):3.1429365620426815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A3D8431C797B2B5D32AC8A3766C72BFD
                                                  SHA1:FB05885E998B21BFD5908AA51FF1834F3F2F8DF8
                                                  SHA-256:E37EC72C51CB9D53F1B05849D58402B4FA0D8A24BB7D4974D0CB450EB9F15EBE
                                                  SHA-512:C58757664AB6298C6C41B72AA3B69D00196F56054314EB324F853C46E6141A201ED42C3A715C9CFC447779F9F5C8C03E7C4D3602AB7A69AC0C23E63A81279EFA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:p...... ....v...4..N.N..(....................................................... ...............................v...h.t.t.p.:././.s.e.c.u.r.e...g.l.o.b.a.l.s.i.g.n...c.o.m./.c.a.c.e.r.t./.c.o.d.e.s.i.g.n.i.n.g.r.o.o.t.r.4.5...c.r.t...".6.2.f.a.3.3.e.5.-.5.7.6."...
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):65131
                                                  Entropy (8bit):6.1041813155417035
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:060E771A5C984F6E1D57726F43BD9D12
                                                  SHA1:DEC4882C52DCF53411907CF2F876745AA3F4FA77
                                                  SHA-256:4643D7D532D3E2720D4F93F630E0062423E7B2432F11BAD5A06B6FED254C8356
                                                  SHA-512:F3D601D8DB7E803113377392FBC6FE0D82B05944303907C6F725CC1021DFE5D9770A9619A91F9496DE621A4AF6D3FA6B6CD174123BF1221A043A48AE7C1A01A7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1706019212"},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):69165
                                                  Entropy (8bit):6.104476962352942
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E479814D9C866D4A20F760060117ED7F
                                                  SHA1:A8B68E9BB0B367183DB2FC6BAF9E0346C1CC1CDA
                                                  SHA-256:696E3B3A43E757CE153021CCD9A290787C6834B4F6B194AD72093516C355A863
                                                  SHA-512:D30A32FFDF3A5D52455D741E6AF45A9A9F8D2087B2C2E13E25FA4FFE6A6EB4B030E88B5D82717DB7637FE8FD25D359FDE1270C4CD3302E3B7DC86B6598289E5C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"29ae3a69-6a0c-4108-b59d-47418ad058a9","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1706019250"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerHZ1s5wnH1mOXSeyXY5Srjqp1BYIYkgsQYDCZWY4Kf/30w3O3jQEZpryOQ9xVhw2bmx0f93obvzngm+uboStpbhZSx6ikzeilaK7sRvpnKrlxTf/ueDDoJXgQVnjL7751+GBrG8GC8/Hi28ufh7CzzFcfHVR254rA0+MDGutdkzY/uL3rygkPsRaWT9R/vuri0Sh5NSz4b18TBzGAf/97ebqHU7i+2kO73AKh3ewCZiLh8FffHP1+1cXou6pszN6fL8brJe/aD7+Knk9Ph6318o0hYneU/8GPW6UkY+Jg40sbJZQ9nwHf0sGs1hAzSuxeMgbhhRyKb3mb5gKSyh3a2VUGJd2vOVBtDB6YUt8WWxCN
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):69139
                                                  Entropy (8bit):6.104521609019109
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C08F4AC03941452CEC4D7D68E50CA277
                                                  SHA1:6463543D90555159BD20B7AFE9C2284C21E5952E
                                                  SHA-256:492891D286384FCA5FF3D43B1CD6273F9D0F0726A645BD8DD754156B612187A8
                                                  SHA-512:7C0A8078D297B31D51168D2B71DB08335001B8952CCA0BF3680DED1B3F7A98E6FDF5C13F4F1623F976A1582B13482E88B78AF56BB77803158E74F03B43D54C81
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"29ae3a69-6a0c-4108-b59d-47418ad058a9"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1706019250"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerHZ1s5wnH1mOXSeyXY5Srjqp1BYIYkgsQYDCZWY4Kf/30w3O3jQEZpryOQ9xVhw2bmx0f93obvzngm+uboStpbhZSx6ikzeilaK7sRvpnKrlxTf/ueDDoJXgQVnjL7751+GBrG8GC8/Hi28ufh7CzzFcfHVR254rA0+MDGutdkzY/uL3rygkPsRaWT9R/vuri0Sh5NSz4b18TBzGAf/97ebqHU7i+2kO73AKh3ewCZiLh8FffHP1+1cXou6pszN6fL8brJe/aD7+Knk9Ph6318o0hYneU/8GPW6UkY+Jg40sbJZQ9nwHf0sGs1hAzSuxeMgbhhRyKb3mb5gKSyh3a2VUGJd2vOVBtDB6YUt8WWxCNTAACW042wBTLW2m0lGK6DbYkm/
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):78482
                                                  Entropy (8bit):6.087870055780784
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CE508B39D4A3C3F7413D1666CB591A33
                                                  SHA1:A1B4BED8DD2C7624BC98315F050AF9F93E1EAEDB
                                                  SHA-256:2562FAC4A906101B00F37A2D664142F61492B834699278CAE6B40045E2187928
                                                  SHA-512:593338000869D5B2F163E31C629EA62AF4A9B8461259104242721A43C889F5BB93B1B853EBC596C5D44DFA4AF4C42D4E5297523AE6738A40FB2AD8496158B99C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"29ae3a69-6a0c-4108-b59d-47418ad058a9"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1706019250"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerHZ1s5wnH1mOXSeyXY5Srjqp1BYIYkgsQYDCZWY4Kf/30w3O3jQEZpryOQ9xVhw2bmx0f93obvzngm+uboStpbhZSx6ikzeilaK7sRvpnKrlxTf/ueDDoJXgQVnjL7751+GBrG8GC8/Hi28ufh7CzzFcfHVR254rA0+MDGutdkzY/uL3rygkPsRaWT9R/vuri0Sh5NSz4b18TBzGAf/97ebqHU7i+2kO73AKh3ewCZiLh8FffHP1+1cXou6pszN6fL8brJe/aD7+Knk9Ph6318o0hYneU/8GPW6UkY+Jg40sbJZQ9nwHf0sGs1hAzSuxeMgbhhRyKb3mb5gKSyh3a2VUGJd2vOVBtDB6YUt8WWxCNTAACW042wBTLW2m0lGK6DbYkm/
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):77089
                                                  Entropy (8bit):6.088744700476535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6297D918B975EF302945A366C05BF762
                                                  SHA1:E9525FDC815CD6A1C00327CECC26B98DE6453C13
                                                  SHA-256:40551BA832FF596D14978C87CE798846552C20B72D431C6D495959BC8795F26E
                                                  SHA-512:7EE6BE1936E877B2E7921457B5D06CD01A85F52B6BE13DBA676A485CF5AB42D221EF323DDBB0AEC41F30CCCB2E0750F8508CCB7872941A8F9D9196CFE07EA6B4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"29ae3a69-6a0c-4108-b59d-47418ad058a9","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1706019263"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerHZ1s5wnH1mOXSeyXY5Srjqp1BYIYkgsQYDCZWY4Kf/30w3O3jQEZpryOQ9xVhw2bmx0f93obvzngm+uboStpbhZSx6ikzeilaK7sRvpnKrlxTf/ueDDoJXgQVnjL7751+GBrG8GC8/Hi28ufh7CzzFcfHVR254rA0+MDGutdkzY/uL3rygkPsRaWT9R/vuri0Sh5NSz4b18TBzGAf/97ebqHU7i+2kO73AKh3ewCZiLh8FffHP1+1cXou6pszN6fL8brJe/aD7+Knk9Ph6318o0hYneU/8GPW6UkY+Jg40sbJZQ9nwHf0sGs1hAzSuxeMgbhhRyKb3mb5gKSyh3a2VUGJd2vOVBtDB6YUt8WWxCN
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):100058
                                                  Entropy (8bit):4.630887894550484
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F70C50F411B3EF59B14E15DE8B9011A7
                                                  SHA1:097E3458891E07B688BDCC04FF5C41A197A1D9D1
                                                  SHA-256:C66F722F21B09A396C65D2DDC559DB2562BBF1F24E328E5418D380B98CF419C4
                                                  SHA-512:77F0406F6D4247127F4FC626584D95B2A268A923E4CA194C5D8112E8B83623E46C7EEECA88B94A6AD16B87C733A2567BA1D0DC444320A84C36F5F13E0D9B3770
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):100058
                                                  Entropy (8bit):4.630887894550484
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F70C50F411B3EF59B14E15DE8B9011A7
                                                  SHA1:097E3458891E07B688BDCC04FF5C41A197A1D9D1
                                                  SHA-256:C66F722F21B09A396C65D2DDC559DB2562BBF1F24E328E5418D380B98CF419C4
                                                  SHA-512:77F0406F6D4247127F4FC626584D95B2A268A923E4CA194C5D8112E8B83623E46C7EEECA88B94A6AD16B87C733A2567BA1D0DC444320A84C36F5F13E0D9B3770
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4194304
                                                  Entropy (8bit):0.5520434975949631
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47CFA5FB81FA5BD2CC4AC0B02D9C64CC
                                                  SHA1:D4F5DC5160384D33FBF4E48F2AE7EBB4CBEAEE80
                                                  SHA-256:FF086A13E8CE7D7690A014F705CA9B5198B4E079795C85798ECFE240320FCE8C
                                                  SHA-512:3643BB176BB6D65F328175939F2F5A913460ECB4A3998ABF105F6DEED29A720EC640AF439601261BD35B39CEDAE7107FB6F79EF215F27D675340387995C89F6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...@..@...@.....C.].....@...................8...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".xhqjol20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J....s..^o..J...W..^o..J.....1.^o..J..,jp..^o..J.......^o..J../T...^o..J.....p.^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J...G.Y.^o..J..h....^o..J..A....^o..J..1H...^o..J....c..^o..J...c=..^o..J....J..^o..J...h8..^o..J..3.(..^o..J.......^o..J.......^o..J.....t.^o..J....O.^o..J.....-.^o..J.....z.^o..J.......^o..J...b.J.^o..J..G....^o..J..8...^o..J...#...^o.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4194304
                                                  Entropy (8bit):0.1589467630620373
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A9B08B846424C4F708716ABE297E26C9
                                                  SHA1:43452A63DB1FD15C97DE60BFF51332A8CDB720C2
                                                  SHA-256:A4CC545DC43ACD0215C23F6A30117CA34043CA40B200A3846B43D870879B6939
                                                  SHA-512:485CB07B7617E5D61674A7CC29060A798DA92C9C68A582C2A9BF7E2B45FB96BB1F80D05B510F5BD61449EEB7DD43D3B744F6AA5A76564752F9EDA5433FD04C8C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...@..@...@.....C.].....@................g...e..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".xhqjol20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U].0r....>.........."....."...24.."."nC4la+xcOOIjasaeNo/HITTZ1D6LcI6zmEdj13kNlAw="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.........m...... .2.........5..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):280
                                                  Entropy (8bit):4.124102984177025
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C89C482EF2EA23EDA5B21DF450B01C44
                                                  SHA1:3CDF40D5F1466059E01F32846B85A37CD0F41240
                                                  SHA-256:5832FEDED400CC5167CEBC5B1202D9271913F21B4A6E98411304CBB5FA2CB063
                                                  SHA-512:85770D0BF05F63690E001256D3D25587E18A9FA8F12EED113A3A8C4A511DB844D71E1E6EEC6A4053C038FB519D4291667DE75F383C1CAEC2107A9440C9E092B3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:sdPC....................x.....RG..zl.!{'"nC4la+xcOOIjasaeNo/HITTZ1D6LcI6zmEdj13kNlAw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................2e0302ca-60d4-43ae-a7a2-15a4516f8209............
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13570
                                                  Entropy (8bit):5.265863709002122
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0577F925B6AA80E183B32F12B67321C5
                                                  SHA1:D7B21D72D37DD13B1A9CD6D4ED9C4060CABB2749
                                                  SHA-256:00CA111CC93CB7029302DE8B6FAA0F19EE55924610EEC4A5808AD37B27926005
                                                  SHA-512:18722A40807B00EC2917DD957122513FD5872BCB95D2A183CDCD4557598609695BAD525E50C4EDDEC5545129DBC910243DBF4389FA9584D789E735EC0EF1D403
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35272
                                                  Entropy (8bit):5.556592674259415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7679ABB572859579AA9EB8926172F1E4
                                                  SHA1:034F8ED1411ADDE9DA8048263F72DA0ED6242096
                                                  SHA-256:F11277550729E4D31B66E147F10B5D1E16D807FAE0972FF34ACAA58ECEE573B3
                                                  SHA-512:20D937DF2AC6885D3519BF6D5C358C54AB3FC1458E6DB8F2BAB55E0DDCA0831F9389A38FF6FF3D437DBDA45081882B3538E3D9A7384C7604841462DD73849206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):14961
                                                  Entropy (8bit):5.26943560941034
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5495BD57D12E4B0FC9578A4F55C49E29
                                                  SHA1:A59CD8E2EC81FE783D0B14D41C76CF418E873A0B
                                                  SHA-256:48B80A1E7F11C50C03C9ADE15A400DEF9E0A09BE6FF6B2FC26444D9A70844C6A
                                                  SHA-512:1C090E1B18A8CF161DEE41EF1DF64EBA42530A0B992A641E8CD1C1F55046CC02EE05F884684698F4394E2B044BCF58426092902CC2546889CA7F348E90FC7D80
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13007
                                                  Entropy (8bit):5.2653864319170856
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:66DCA127EB26AE09D24B110153709B49
                                                  SHA1:4F0FDED08A34E409CC25AA3B78331293CA21C371
                                                  SHA-256:3CEA7A0866B0C41ECFF506D91C8E8159F9447AEB4D09BADD173743E9AB9892A9
                                                  SHA-512:E658E1E16287925D89C2A6450173151B7A70511A48ED26B7263A3D942B6C45F4905B4C9505170CA686BF8EAE6DC7F0EEA188EAD37C9A562CC94B2629D26C7F94
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):14272
                                                  Entropy (8bit):5.269625360480704
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B5155F81B622394E3C98EE3EC0A5FAC2
                                                  SHA1:947D05CC7B90531C43990E268B0C469E52832D30
                                                  SHA-256:C08D75E1B21B91C154EB9B405CE38CE423A77B9C2AEB74DEAA9D890F9B773263
                                                  SHA-512:07FEA6D38B032564D93CC4320E74E6AEA9E26F4F9268962342D38A4672A49B83D3A416C2D46113806E83AF062A1EBF92CD6E4103F324CB69BC30346AB2FB38BF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):15015
                                                  Entropy (8bit):5.2682416272958505
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0AA81D567E74BFF404305BC8A760B49B
                                                  SHA1:097FF1E346654CAF9037FDB3814254E6C9CAAB9B
                                                  SHA-256:B1220CFFC9143F08DE36F92CE9CB174FD251EECE58AAB799A511DE638F46650D
                                                  SHA-512:E688330C33CAC1DB9E3306F430D7650B7A7DC09F0374EB4CA282D2A3F2A9D788C8DC9F28DDD9BDBE2586329C8F5123145D91D3A9D88CFD8C8F323C8A5E40CC3D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):45612
                                                  Entropy (8bit):5.623324271560213
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:334C6AF9D0E033502306285CC37EB6B9
                                                  SHA1:4E4B17FC800233A3429FCA8A16893B6604F01C38
                                                  SHA-256:65A6D252FDA57EA8FE4AEAB626A74A25BCD1ADAEF49F180DC8110CD439376809
                                                  SHA-512:81BCCF17BAC9FD1847CA8900678BE38938232EF6CD4D00C33C4756D04586634A236CE409FA7631550FC7B921519BC7834868EEB98A5E4B7AA4A608222DD99E11
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13350492810142919","doodle_url":"","enforced_by_policy":false,"favicon_url":"","id":"9","image_search_branding_label":"","image_translate_source_language_param_key":"","image_translate_target_language_param_key":"","image_translate_url":"","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"is_active":1,"is_for_msb_tab_to_search":false,"keyword":"lookup.scoutitzip.com","last_modified":"13350492810142920","last_visited":"0","logo_url":"","managed_default_search_engine":false,"managed_search_engine":false,"new_tab_url":"","originating_url":"https://lookup.scoutitzip.com/open/opensearchdescription/8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D","preconnect_to_search_url":false,"prefetch_like
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):45612
                                                  Entropy (8bit):5.623324016152056
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:620A699C8A8DD26C6C3B7A768906DE63
                                                  SHA1:671AF1E11CA2CA91D9D44475363F1BFC85A2C33F
                                                  SHA-256:B137C8CE5E1E4A2582A6B67E702506CBBC090518AF3742266BAE272CA49334AA
                                                  SHA-512:FE2648F536B6DA0B55751FD9B14B662FB9F0B0EF1C1F38EDCF7784A0C78DF11D7034DCF2CB2CBC16508D8899458CA494673FF8451B214CE99AA5AD321C0DF1DB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13350492810142919","doodle_url":"","enforced_by_policy":false,"favicon_url":"","id":"9","image_search_branding_label":"","image_translate_source_language_param_key":"","image_translate_target_language_param_key":"","image_translate_url":"","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"is_active":1,"is_for_msb_tab_to_search":false,"keyword":"lookup.scoutitzip.com","last_modified":"13350492810142920","last_visited":"0","logo_url":"","managed_default_search_engine":false,"managed_search_engine":false,"new_tab_url":"","originating_url":"https://lookup.scoutitzip.com/open/opensearchdescription/8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D","preconnect_to_search_url":false,"prefetch_like
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):45612
                                                  Entropy (8bit):5.6233760758970055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:18A90E477F4C7EC7BA99F5DE292209C5
                                                  SHA1:1E47E247808C585953108FC9AA244808FEB51920
                                                  SHA-256:797727D9F589007E57EC7736CB082C9776913010B352AD6243D251535AC77DF5
                                                  SHA-512:0EE037379B650788827B12AA639E4E2BED63A00616E5E7D8BEA426C2FFA021994981C82EF7239DEFE9D32B0E9B48E6D0BE8E4505B2B81DCBA44CF3AC0EB9860E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"default_search_provider_data":{"template_url_data":{"alternate_urls":[],"contextual_search_url":"","created_by_policy":false,"created_from_play_api":false,"date_created":"13350492810142919","doodle_url":"","enforced_by_policy":false,"favicon_url":"","id":"9","image_search_branding_label":"","image_translate_source_language_param_key":"","image_translate_target_language_param_key":"","image_translate_url":"","image_url":"","image_url_post_params":"","input_encodings":["UTF-8"],"is_active":1,"is_for_msb_tab_to_search":false,"keyword":"lookup.scoutitzip.com","last_modified":"13350492810142920","last_visited":"0","logo_url":"","managed_default_search_engine":false,"managed_search_engine":false,"new_tab_url":"","originating_url":"https://lookup.scoutitzip.com/open/opensearchdescription/8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D","preconnect_to_search_url":false,"prefetch_like
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):14611
                                                  Entropy (8bit):5.27044861622594
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C17DF00B905F3D4726ADB71F9CBAB9F
                                                  SHA1:786B7AB46F7F689D2CE8E43D0B4DA6E9FC5AD75D
                                                  SHA-256:1D1E04A93202654CC7ED82846483BA59B80B389A5776DA4F93229C7E89DE0685
                                                  SHA-512:B61AA6F5754441DF6AC14FE173F4EDD27F0BC3F47AC079929E94D2F952829B895AF971F959ABD6DC85D068E87188C82F3F6642FB92042A5221940528353E02F0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):33
                                                  Entropy (8bit):3.5394429593752084
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...m.................DB_VERSION.1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):350
                                                  Entropy (8bit):5.2359634999311435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:535153952FA13FE6BEB84F4A74A2DB29
                                                  SHA1:5140CD775A0B351FB9240422C9E9EBFF963CD172
                                                  SHA-256:2805AE8FFEE40481F6765CCCD2DA892822B71063E9FA4AB2A4331E013628AF03
                                                  SHA-512:AA0C6DBEAA813EDECF68F8DC36AF6FF92C2CB3E1B3365CF2B014AE438E116F15A773F278BAF318145E3E09106C5C459F034A7BBDC1DF1520B1AFDD70AA3D0349
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:23.558 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.2024/01/23-15:14:23.606 1da4 Recovering log #3.2024/01/23-15:14:23.606 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):350
                                                  Entropy (8bit):5.2359634999311435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:535153952FA13FE6BEB84F4A74A2DB29
                                                  SHA1:5140CD775A0B351FB9240422C9E9EBFF963CD172
                                                  SHA-256:2805AE8FFEE40481F6765CCCD2DA892822B71063E9FA4AB2A4331E013628AF03
                                                  SHA-512:AA0C6DBEAA813EDECF68F8DC36AF6FF92C2CB3E1B3365CF2B014AE438E116F15A773F278BAF318145E3E09106C5C459F034A7BBDC1DF1520B1AFDD70AA3D0349
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:23.558 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.2024/01/23-15:14:23.606 1da4 Recovering log #3.2024/01/23-15:14:23.606 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:OpenPGP Secret Key
                                                  Category:dropped
                                                  Size (bytes):41
                                                  Entropy (8bit):4.704993772857998
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:OpenPGP Public Key
                                                  Category:dropped
                                                  Size (bytes):600100
                                                  Entropy (8bit):7.2103408917108895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:92E298B423620899B46A2D0C181BF13B
                                                  SHA1:8C9D311EDB1F59875256F68BBC356CFF4C7D2E4A
                                                  SHA-256:153122808F3ACA31B02AF806A08346F4A3575447A4639711C66ACA84F3AAC4D9
                                                  SHA-512:84DBD0B49A88D689464626CCB9665B8BC2F93B94875EA26A8AB3BD103A04D5C9F25A507378751F26991D66CE85F74B5F477A4A81333C2965441A02CB6EA7BA63
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.\..'.[ASSET:arbitration_priority_list......\{. "configVersion": 32,...PrivilegedExperiences": [. "ShorelinePJ(..ID".D.'.HOPPING_AUTO_SHOW_COUPONS_CHECKOUT"f+.<LOWER_PRICE_FOUNnW..B.f.SEARCHj}..REBATES.".0_CONFIRMATION./.$DEACTIVATEn.......U..ORGANICj*.)..HISTORYj(..y.R._NEW......0SERVER_DRIVEN.1.PPERSONALIZED_CASHBACKj..R0.... URL_PARAM1.ji..,)U.COMPARISr..>5.....EXPRES...6\..AL...Gr..62....._PAGEj..6:..HOME.2..REWARDn`.u..LI..j..Q.mS.ION_FAIL.[.8SWITCHED_TO_MSAjf..NOTIFIC~..,OTHER_SELLERjN..ITEM_ADD.z CART_FROM.?..PROFESSIa.._REVIEWnM..VIRTUAL.hnp....CAMPAIGn..8PACKAGE_TRACKINF..$OPEN_FLYOU...EDGEi.n..,GUEST_DOMAINQ.jD.HSUSTAINABILITY_LANDN...L:1..PURCHASn..M..[.E.[..AT...LE....GIFT~..(PRINT_GROCEr..."E..b..CONTROz..!t,S_MARKETPLACnd....RUNNr...ABANDON...Rn...N.....A..OF_STOrZ.b,..y..PB../.,AWARENESSEXPF...A...SENr...AaA.&.....2...SCRIPna.0MOMENT_IN_TIMn........_MICRO.N..TREe..GF.."). RECOMMEND...S.h..PRODUCT..>.$SURFACE_UP..j..Bg....!Ej}.B4..EXPa..C.Q.OJ .!.B5..IM.5.....CODEX
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):1764980
                                                  Entropy (8bit):5.138435038328069
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:12EB5484033902ED100AA5FFF318AE1B
                                                  SHA1:8B04EF29187509D7F704D3754536ABB7D3C43BA8
                                                  SHA-256:DDD16E1E6467D0E7FCF05D99E9A7D5ECA03C02652A0AA1A9346D17AA31D24ED0
                                                  SHA-512:805EEDA3FC3C6F646059C9370FE0BA581A4BDB761331E72F06415F1B33A08B3E955BCD72F827B2F03AD7689DEB1788F3903D80FBB77ED2E4AAAB83175B460B5D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...m.................DB_VERSION.1o.F..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341059034905508.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:modified
                                                  Size (bytes):358
                                                  Entropy (8bit):5.0511493996097485
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB804D3DD7EB53FF76EFFC91DB4EBD91
                                                  SHA1:B2DA4420714E0D35BDF7536CBAD95AAF9092B02B
                                                  SHA-256:8BD562104245DA11EF086AD2B0439534B306D68AF973A87DF433F69BCFEAC7B1
                                                  SHA-512:06EA60380D665EB141D9F5845088CD9370BBCE1A4805B94BC10CF7E64870F9612C4BE131E620632D417A7DF0B1CFB09B6D3DDAFCDFE2754C637E4FBE30BF7DDD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.846 1e08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/01/23-15:14:11.851 1e08 Recovering log #3.2024/01/23-15:14:11.868 1e08 Level-0 table #3: started.2024/01/23-15:14:12.507 1e08 Level-0 table #3: 600100 bytes OK.2024/01/23-15:14:12.516 1e08 Delete type=0 #3.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):358
                                                  Entropy (8bit):5.0511493996097485
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CB804D3DD7EB53FF76EFFC91DB4EBD91
                                                  SHA1:B2DA4420714E0D35BDF7536CBAD95AAF9092B02B
                                                  SHA-256:8BD562104245DA11EF086AD2B0439534B306D68AF973A87DF433F69BCFEAC7B1
                                                  SHA-512:06EA60380D665EB141D9F5845088CD9370BBCE1A4805B94BC10CF7E64870F9612C4BE131E620632D417A7DF0B1CFB09B6D3DDAFCDFE2754C637E4FBE30BF7DDD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.846 1e08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/01/23-15:14:11.851 1e08 Recovering log #3.2024/01/23-15:14:11.868 1e08 Level-0 table #3: started.2024/01/23-15:14:12.507 1e08 Level-0 table #3: 600100 bytes OK.2024/01/23-15:14:12.516 1e08 Delete type=0 #3.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:OpenPGP Secret Key
                                                  Category:dropped
                                                  Size (bytes):148
                                                  Entropy (8bit):5.387979339135821
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:28E2E31D5BF7439A12B95D8FAA737278
                                                  SHA1:0B99E4D3EF91B13CF68AC4DB0D6C76D58E2064B5
                                                  SHA-256:63CCC04ED9025564305AA90EEBA774DD40139A6257517D57531659F87351C762
                                                  SHA-512:AB6FBF3CDB8F2B1EE5C60ACCA2D3D36C5EA887DD39B0E813D439258031C5F91CD92715F996B1E6F8A260B208505B2244EC037CCEE787CF2C3795AE82869BC971
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.|.."....leveldb.BytewiseComparator.........ud...............$'ASSET:arbitration_priority_list........-QUERY_TIMESTAMP:signal_triggers1.13.*........
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                  Category:dropped
                                                  Size (bytes):28672
                                                  Entropy (8bit):0.493595544797633
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A6082FB0DCC00D38684217B2B0E6FCD5
                                                  SHA1:C2BF36409EAF2DAA4B3CDA2DAFB7C7FBBD1554F0
                                                  SHA-256:EAE28CD2AC42FF480F56D27E4E729314825A993404188209FC6E3A15FA33D9D5
                                                  SHA-512:0CE51A119E7F4049E8A3204F45CDB438183C10B8C3D9BC89EC22183CCFC49F59AD037E20637B689CCC50653616252175F33BA51485E228693179E31B5FAE46AC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                  Category:dropped
                                                  Size (bytes):10240
                                                  Entropy (8bit):0.8708334089814068
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                  SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                  SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                  SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0018238520723782249
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4E366E8EDE9590DDB0C94D9CAF51CE17
                                                  SHA1:E1D019C9A93B6687683EEC92FB12059BBA75A31F
                                                  SHA-256:9BE01308FE7866F12B60C74D3D54DA88A2843C9F3CBFB725D40250C9982C9BBA
                                                  SHA-512:6A2E846A67564B1167F4FB13E9C74515B13800BB9433FD7C82FAF8195531D66658F83551335403184FBA67C31E995F19115E1D8CA03E0EB845D99E2D8C38F9FE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):770594
                                                  Entropy (8bit):6.009940063943711
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEB9711CE2AA69B4F0FC9C7174288CD5
                                                  SHA1:FE965740434B305F62CB5A8E221C03CA3579FED9
                                                  SHA-256:6496FB08A883AA81A7AA90CAD78C95C348EDF6A199950B6DBBF520A8176C1978
                                                  SHA-512:7944280DDCB1C18C223E6BC617B330E14BF1A90834C05CBBB97A35362A81B08798F5932650F5B335664299C8801284C6821DBBE5F5E76C018EDCD14C5C63E377
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...m.................DB_VERSION.1....................BLOOM_FILTER:../{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4572018,"primeBases":[5381,5381,5381,5381],"supportedDomains":"ozFv9QN52BCkEpU2dptQ8p2wcW0TMfn/iuBlmeV5/ra+4wjKqT7V4Z1L30jKaJjPFoNIAyWxbOuEQewov1JngKyb8bQoCYptU0+swK18MWyGzSVpMrAXCUSZxDMI0QK/T6589FfetBnAdaPa6nBgD/Vv57WjRCo2EEhLBkuV1+rgeBeMByrb/y043OAl616s5ssOrBceAVplI7hE0cggYgGAj9FSMrX83DwSn7Ix2NHLV7jURSTkI8aDgLiChMDICEWhBUPEb22u8W5WtiA/AWVwGLF+ExLAB3+mjRQ61/cYg9NUiSUcXJKozCS4ED0euTlrB4Okm2NIYJihKESIVQAx0Q205dvLhxmFRsIl0kZxiD5Z3ZAOxqZqfo41KUETSud/rw6xuqGaBhG1OwegPYEAIkz58/vEPONMx8IrnpcFvkFRHBNcMCbsxTO+7Qwg2SUmUXkZl0SLbIHAA9TxUDV6U3T7A24BOkQkZkN2WfyHmAAfGYUSZfZYJtG8nlXt54UT7AEJ9UCkQ72mgcjjnbn6UnKY0XuCKiH2OMDuOPnZ9c1ys1+txHxGlGbdNWIMEdrnr1pff2t+kuG2YWuRAExqI0k3YYDSvnuaI9TIqmBWCldBSJEsAKiGrUcFBqUW9E/ywKVmCzOETn4Djmd7Gg6M2WDkfNjnrHORgCDe253O74Ypiq1bzqLkmnHjdiVQx4DrUHnHrO7QSuiuXMmrOaKDhGyvMg5EkwAiF2QwUcOACR6ehDNqJJBc2FTNxFlfKUryz+2f+ARhY3MuHwHOHAIYxnqdTd7nPrw
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):770703
                                                  Entropy (8bit):6.0105532855780845
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C4D46A0D36C79C06FD778D4E79B813C8
                                                  SHA1:03BDAA8110D469AC80332D2A21DAFB79FC352DC0
                                                  SHA-256:18BD93634D9C24456E3773F0383904F48355347B232FDA579323DC326218B143
                                                  SHA-512:731C1F4E289B7649F362B1D39548A71C3489BDBE2C9F3CA99121E51CB7ECC5218E499D82D756D49A43250860E68FACC8368E1FBE372C59518381CC1A5B37CAA6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...;9................BLOOM_FILTER_EXPIRY_TIME:.1706105635.762680'=..G................BLOOM_FILTER_LAST_MODIFIED:.Tue, 23 Jan 2024 12:29:22 GMT..^.k................BLOOM_FILTER:../{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4572018,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):770541
                                                  Entropy (8bit):6.008993515960045
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5C5D0F5F12F041FA79DFD6608C7E0341
                                                  SHA1:40F06625C3C41B8C570B75F78F91A12DA17C0850
                                                  SHA-256:EBACC53C94B5E41D28E5459DEA32C9F68B14F481164B01DFEA309CA3D50F0CDF
                                                  SHA-512:91A8E2495FE0CD81454311604D64E1AC8C1222CE51F0611E8126400764A9EAF450C59B081C4C6AFD52F06D6963F8E8BE94A0B56EF9CB1AAD9DE697EB5FD1CF94
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..../BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4572018,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):142
                                                  Entropy (8bit):5.049213725161115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F112DCE93C2D90BA2B0BF0598720481C
                                                  SHA1:EC2BB5AE2AEE6D22031DF1A23D2DF0CE299C440A
                                                  SHA-256:59450DB1F138DD267481162447A34C57DF6A28DFBAEEE69A2779986FDF62900B
                                                  SHA-512:CCEDCA6E8E15844568696461A9967D43D5A884EBBB7FA9180CD652C8C122B35297F9F4B7177D821A325B45138CABA8D917C8FB32A6CF3B74094B0C03ED9EE7EC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..+H9................BLOOM_FILTER_EXPIRY_TIME:.1706105658.789618M...G................BLOOM_FILTER_LAST_MODIFIED:.Tue, 23 Jan 2024 12:29:22 GMT
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):770644
                                                  Entropy (8bit):6.0093937924185825
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DB7635B1C803A97CCD17BB898FA7FB22
                                                  SHA1:2EE566B1F5C344BB6EE41EBB83FB6AE73D159629
                                                  SHA-256:60F07BEE57E1907CFFBEAB6D47DBD272E088325E7C0826686ECBF2BB3489210C
                                                  SHA-512:4CA697A8C2932466882F130831731B2B3BEF4CED7A8356EE95333CFEF120DAFF0CC6E1620A3A705DFD822ED3A8CF7BFFD26D822A552F09061019B97AB6510E12
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..../BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":4572018,"primeBases":[5381,5381,5381,5381],"supportedDomains":"ozFv9QN52BCkEpU2dptQ8p2wcW0TMfn/iuBlmeV5/ra+4wjKqT7V4Z1L30jKaJjPFoNIAyWxbOuEQewov1JngKyb8bQoCYptU0+swK18MWyGzSVpMrAXCUSZxDMI0QK/T6589FfetBnAdaPa6nBgD/Vv57WjRCo2EEhLBkuV1+rgeBeMByrb/y043OAl616s5ssOrBceAVplI7hE0cggYgGAj9FSMrX83DwSn7Ix2NHLV7jURSTkI8aDgLiChMDICEWhBUPEb22u8W5WtiA/AWVwGLF+ExLAB3+mjRQ61/cYg9NUiSUcXJKozCS4ED0euTlrB4Okm2NIYJihKESIVQAx0Q205dvLhxmFRsIl0kZxiD5Z3ZAOxqZqfo41KUETSud/rw6xuqGaBhG1OwegPYEAIkz58/vEPONMx8IrnpcFvkFRHBNcMCbsxTO+7Qwg2SUmUXkZl0SLbIHAA9TxUDV6U3T7A24BOkQkZkN2WfyHmAAfGYUSZfZYJtG8nlXt54UT7AEJ9UCkQ72mgcjjnbn6UnKY0XuCKiH2OMDuOPnZ9c1ys1+txHxGlGbdNWIMEdrnr1pff2t+kuG2YWuRAExqI0k3YYDSvnuaI9TIqmBWCldBSJEsAKiGrUcFBqUW9E/ywKVmCzOETn4Djmd7Gg6M2WDkfNjnrHORgCDe253O74Ypiq1bzqLkmnHjdiVQx4DrUHnHrO7QSuiuXMmrOaKDhGyvMg5EkwAiF2QwUcOACR6ehDNqJJBc2FTNxFlfKUryz+2f+ARhY3MuHwHOHAIYxnqdTd7nPrwaNsz/EAgEHBcSaSR5M12VJPPbJCId01OMbkXgE5In7eR
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):5.210042179679583
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:742BB18E691899D32DBED1B1B7689F79
                                                  SHA1:B46472C2F45CF12E72D0AB3663A599E7311FE22C
                                                  SHA-256:C86F5BEAD2C7C4419517B64359B221AF359BDA76B433B0E2695D7287A1D5C12F
                                                  SHA-512:81B69D8786C6CE1E2092FB50D4095D17D059B5A9DC761A1B274093E0D6611B4446A1627D4C0FB0FFDC63396670AE47441A381621B475763553B83E0581F9E8E6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.350 1d6c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/01/23-15:14:11.350 1d6c Recovering log #4.2024/01/23-15:14:11.353 1d6c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .2024/01/23-15:14:18.823 1d3c Level-0 table #8: started.2024/01/23-15:14:18.851 1d3c Level-0 table #8: 770644 bytes OK.2024/01/23-15:14:18.853 1d3c Delete type=0 #4.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):5.210042179679583
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:742BB18E691899D32DBED1B1B7689F79
                                                  SHA1:B46472C2F45CF12E72D0AB3663A599E7311FE22C
                                                  SHA-256:C86F5BEAD2C7C4419517B64359B221AF359BDA76B433B0E2695D7287A1D5C12F
                                                  SHA-512:81B69D8786C6CE1E2092FB50D4095D17D059B5A9DC761A1B274093E0D6611B4446A1627D4C0FB0FFDC63396670AE47441A381621B475763553B83E0581F9E8E6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.350 1d6c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/01/23-15:14:11.350 1d6c Recovering log #4.2024/01/23-15:14:11.353 1d6c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .2024/01/23-15:14:18.823 1d3c Level-0 table #8: started.2024/01/23-15:14:18.851 1d3c Level-0 table #8: 770644 bytes OK.2024/01/23-15:14:18.853 1d3c Delete type=0 #4.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):512
                                                  Entropy (8bit):5.210042179679583
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:742BB18E691899D32DBED1B1B7689F79
                                                  SHA1:B46472C2F45CF12E72D0AB3663A599E7311FE22C
                                                  SHA-256:C86F5BEAD2C7C4419517B64359B221AF359BDA76B433B0E2695D7287A1D5C12F
                                                  SHA-512:81B69D8786C6CE1E2092FB50D4095D17D059B5A9DC761A1B274093E0D6611B4446A1627D4C0FB0FFDC63396670AE47441A381621B475763553B83E0581F9E8E6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.350 1d6c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/01/23-15:14:11.350 1d6c Recovering log #4.2024/01/23-15:14:11.353 1d6c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000004.log .2024/01/23-15:14:18.823 1d3c Level-0 table #8: started.2024/01/23-15:14:18.851 1d3c Level-0 table #8: 770644 bytes OK.2024/01/23-15:14:18.853 1d3c Delete type=0 #4.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:OpenPGP Secret Key
                                                  Category:dropped
                                                  Size (bytes):182
                                                  Entropy (8bit):5.261253478384518
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1C6C9D5D5E68622310BC95FFEAB033B9
                                                  SHA1:5DEAA9FAF6C7763C1951EBA9836BF3DBFE676BB8
                                                  SHA-256:CD751C42ABB9C39BDBC2BA92AB56379F41ACD465B1439F12473FFA5E99DE7986
                                                  SHA-512:ABFA6F73533A04EA4D8D0A35026452ACEEAC58F6921991F307AE57BB077D6AF23BBA1D4780CC2BB8430E9451BBD994D33C81EEA6B2673F500B97E02A6F84E677
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.|.."....leveldb.BytewiseComparator.......3..7............../.BLOOM_FILTER:.........DB_VERSION........v..IH............../.BLOOM_FILTER:........#BLOOM_FILTER_LAST_MODIFIED:........
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):0.6132583881689145
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F07F63035B14182DB3C1C4C4FC5FD23
                                                  SHA1:EBABEE1A8A62A639CB9BEFC6F487D87ACDCCF8A5
                                                  SHA-256:3593F30E270878892E2CC4CDBF735BE79A54BD9185B9C22FD3C8881413A3B9FF
                                                  SHA-512:673F922CFF6DE65C7A1764D50818D3AA918A2703871573F7CB2E892528A4618876C997C7DEE8D31EFA1E3EB516D677764CD09E7580B1631EDDB49E7A00C27D21
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):16
                                                  Entropy (8bit):3.2743974703476995
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:MANIFEST-000001.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):392647
                                                  Entropy (8bit):5.409464984551376
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:631DC3215D5283EF17F28D42D9BD914A
                                                  SHA1:4D4FB6FA28D32EAA5EA9A5A3E07085C3324341AE
                                                  SHA-256:BECBEBA382D357CDCFF6D13F0311177502FFD94FF3255B592847D5089666A9CD
                                                  SHA-512:17F4BB0DE15883B89AEF0FE5DF21F61E3A497ED0D5244ACBDF23BA48AB17D69DE35FC35E690E8AC66BE4D61FC35E2A862C9DC4A92CC56A4E088F570F0CDA6099
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...m.................DB_VERSION.1@.q.................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13350492812324527..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}].....}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):16
                                                  Entropy (8bit):3.2743974703476995
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:MANIFEST-000001.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):311
                                                  Entropy (8bit):5.1408691323399625
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9979D014A6F8ADC528563092C595DB85
                                                  SHA1:648A92D5460E317B3612F1BD53992E352F738743
                                                  SHA-256:5818DAF79766F3AA572DBEC62E0209D971C45E0AA89282EBCFAD40DDEA0279BD
                                                  SHA-512:107B08C0704653F070BE89B56F7E0618BAF5323D0333E7B67053BFA95904E90BE6828389C94A716D7E077DD3C5EEA40213874CA078B7554590F6B6CF51AACA88
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:13:30.095 1c84 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/01/23-15:13:30.344 1c84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.170741492415946
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:378C14CC5B6B2563A9D4DD1FA4EA17DA
                                                  SHA1:C0C96193533F25F40C1AF8BBD52E442A6FAA669C
                                                  SHA-256:18144DD5FC36DF81C4342304622406281661904CD4122293E880BD963498FD50
                                                  SHA-512:04CB1C8C325A1D7B69C04627D95F9CA5C0E605B8108AA7973154E3380A0ADC0545A304B525F69F54F4B097A07984F11FF767D28069446635A185350A9395C84F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:13:24.704 17d8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/01/23-15:13:24.722 17d8 Recovering log #3.2024/01/23-15:13:24.750 17d8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):418
                                                  Entropy (8bit):1.8784775129881184
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                  SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                  SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                  SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):328
                                                  Entropy (8bit):5.200810074460367
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:545C18BA6A57B552A1FC956A3824E6C1
                                                  SHA1:9C6BE730D9CCD976007EF5B56711D75932BE0BD6
                                                  SHA-256:06DBEA07D621AA2E14CF6F449EAE9DA6F7BCCE04C58B0D2A61F9BD0CF2FCB7B2
                                                  SHA-512:08DD496C8E67E88D3FDEB463F985BDADC9DC874CF549DCEC95339C49FB10F5FAC4C167108747E184D8F5148D85B941B7C2ACCDD1E04ED9056645598221CA73E4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:13:24.853 17d8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/01/23-15:13:24.871 17d8 Recovering log #3.2024/01/23-15:13:24.915 17d8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1254
                                                  Entropy (8bit):1.8784775129881184
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:826B4C0003ABB7604485322423C5212A
                                                  SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                  SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                  SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.186179733441205
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:45641BE91FDABEDF92561B25AD431625
                                                  SHA1:D2389853DAF2A557D0CA1F9707F728978CE8E1B4
                                                  SHA-256:A201735602F76E4EC4F852177C827BFC1445D04CFA9F0C36B5D26B5D5FAC2FC5
                                                  SHA-512:35206F03DEFC4BD9A05D69236587DADBF8E387D72715B0D03C2B5A80CAF78CCEB6C22BD68F20D9DF0015B05171D66D7ED69804379453C20CC640F55EDF227B19
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.567 1d58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/01/23-15:14:11.569 1d58 Recovering log #3.2024/01/23-15:14:11.569 1d58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.186179733441205
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:45641BE91FDABEDF92561B25AD431625
                                                  SHA1:D2389853DAF2A557D0CA1F9707F728978CE8E1B4
                                                  SHA-256:A201735602F76E4EC4F852177C827BFC1445D04CFA9F0C36B5D26B5D5FAC2FC5
                                                  SHA-512:35206F03DEFC4BD9A05D69236587DADBF8E387D72715B0D03C2B5A80CAF78CCEB6C22BD68F20D9DF0015B05171D66D7ED69804379453C20CC640F55EDF227B19
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.567 1d58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/01/23-15:14:11.569 1d58 Recovering log #3.2024/01/23-15:14:11.569 1d58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.186179733441205
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:45641BE91FDABEDF92561B25AD431625
                                                  SHA1:D2389853DAF2A557D0CA1F9707F728978CE8E1B4
                                                  SHA-256:A201735602F76E4EC4F852177C827BFC1445D04CFA9F0C36B5D26B5D5FAC2FC5
                                                  SHA-512:35206F03DEFC4BD9A05D69236587DADBF8E387D72715B0D03C2B5A80CAF78CCEB6C22BD68F20D9DF0015B05171D66D7ED69804379453C20CC640F55EDF227B19
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.567 1d58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/01/23-15:14:11.569 1d58 Recovering log #3.2024/01/23-15:14:11.569 1d58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):429
                                                  Entropy (8bit):5.809747912785553
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C48BC98847A1126D294B3F163D6C6FA7
                                                  SHA1:A6B1582A789FA6BD9284DBB0DFCE5273538595F6
                                                  SHA-256:33D906D8218FC387B743C787F4C8E105A46EB7A710D0D4FFC986B2A2A3B2C410
                                                  SHA-512:351BDCAFC99712BD4FD77037EE31155067A6784AE145EF5AB9EC0E0CC7AE70C3777D03719E0DFF1A2AC0B2DE26FC43F9BFA20EF1A1691FB6526AE53A258BADF2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","U6xN0M1gK4De+dC3MDF1FCcunY+wsWQetm3T9Jpm5Ok=","FDzuJGfyhdS4sc7hqlsg8j1JPKb129yMDWulF0Hequ0="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","9lSvuLszpAzBYcT4yhsBxUumDceknO8taDs/0xaHU8A=","c6lVJE29m5/3fZJhBN9bOVj0MRIlAOQg9/UMckNE2qs="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 11, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                  Category:dropped
                                                  Size (bytes):24576
                                                  Entropy (8bit):2.8862940027464408
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A90DAE4108328536F0C3435A328E428
                                                  SHA1:DB5B801D3BF1BCE38E9FE3DC5AAB40C722D2F972
                                                  SHA-256:01510AA8DEFAE7BD6B9F1601DFFEF235C26F82EC9234988A3786F743D7AAE8CB
                                                  SHA-512:4E7F6E09D91470617F9C88910AC44F10A49CE3C8E8D62C320F0BB4D3B6C457184F029AC48A45682DB8672D97FBA14697E233939E0F3590A76B4F7BFF9344EEEA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0018238520723782249
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B87686A5F4D163DCBE06531DA5BF96F8
                                                  SHA1:DE3EB4541E0F1D98C10EB80FE00A406740F71780
                                                  SHA-256:B13FFB709CC56E839AC31035315B36EA635BD3121B78650D3AECC21726D36248
                                                  SHA-512:80E121216EA0B3C0A8FB87B40FEBF4C0FC90EACA2CF9D4AF2E9FF14529311A3D9752F7691D5A3825E8B6A22840C4E6FEA16F4E489C05E0B7C57023FB9A53F045
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 3
                                                  Category:dropped
                                                  Size (bytes):155648
                                                  Entropy (8bit):0.6864237627513817
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:583235B23BEC8B119F095492C3F7CBCB
                                                  SHA1:2E08D3464C3B3721A7290B96251FDEE58B1BA3F2
                                                  SHA-256:D339C418458FFDF2E2C670A90C0BB50639FEF8116AC218ECD150B4A5A5229EF1
                                                  SHA-512:09874A76C3F01B561AF289EE26C630524537C46326AABB310B62BF863AA439870327D710178CC52B1445C83E6CFC84EC22B9789234557641ECDB822CB7680431
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):115717
                                                  Entropy (8bit):5.183660917461099
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                  Category:dropped
                                                  Size (bytes):49152
                                                  Entropy (8bit):3.64814385091353
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F86F3020D2EC206AD5EB9CD363E1AAAC
                                                  SHA1:1681C91B51F7B232ADF0DEF6A7727CF0CFCA4C7C
                                                  SHA-256:D4C3E665A82E34F2F32891A1EFE169D7F3FB6D4F313019889D44F1C364C57A9D
                                                  SHA-512:1E7AE76CA761BB2BC26FE2A804A6AAB7FE7A520601C5C700CB697981A99F5B640B49D582608B4BFB8DA62F77AAA20D27D70C3595ADAFE5482D044F3233162BEF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):115717
                                                  Entropy (8bit):5.183660917461099
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):405
                                                  Entropy (8bit):5.263602668736008
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F6CCD6717B59BE2191BB67767EFE9F6
                                                  SHA1:85A8ACF53BAA1D65BE3C160ECBA7A2F5444FB1AD
                                                  SHA-256:AA748AADE994D6EA25A1100175AC0915789BADD8AC4DFAE00318F9DC51B7233B
                                                  SHA-512:0494A57624DC674848D83C0C1379A2BCE44C64605D9F7661258B32E9E8FDC35EACADBEE89218783E61B93F0536064CF59E4499AA1E8172FDAFDAC1F74990D6BB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:13:27.904 e2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/01/23-15:13:27.905 e2c Recovering log #3.2024/01/23-15:13:27.906 e2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):165
                                                  Entropy (8bit):5.328096687735612
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D129F11E7C7AC8A6B71F31DDC51C71DA
                                                  SHA1:3EF05D12B4C16D83F84D46E6C3284CF7DBBBFDEA
                                                  SHA-256:BECCA0B7D4840669D680679E7B34E13BC68A55F420E6AC76F3DD63F8519D4C54
                                                  SHA-512:F82860BE955EF993C772DFB7CBB5B8FC6E21CCFA86A030E40A686FCBEE78E25D5A2D0F003A82441193EE7D3FDDBAD7704D5090415CE3EAC998DBDB48082A24C4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...q.................VERSION.1. META:https://ziptechnicalapp.com..........9.'_https://ziptechnicalapp.com..elementor/.{"__expiration":{},"pageViews":1,"sessions":1}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):336
                                                  Entropy (8bit):5.1475003400145685
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:598E0EE7C33C9D50AB5F78954A1A2DE1
                                                  SHA1:F48C5CA0361C11072702098A10BCE6E30963D7DB
                                                  SHA-256:025494C5F0FD667117F4F91D5D3FEA4B659BAACC214BA027D750C0E69FC53FE1
                                                  SHA-512:76861ABD83CB4BFA146477F0179BC4BD3F38FAE210958155472AED50E86BC2B7B9B494BAC0C28F5F2574DAA0F81C24947D1F2C33015C0B9C6644DB02058C31A5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.682 1eb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/01/23-15:14:11.683 1eb8 Recovering log #3.2024/01/23-15:14:11.690 1eb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):336
                                                  Entropy (8bit):5.1475003400145685
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:598E0EE7C33C9D50AB5F78954A1A2DE1
                                                  SHA1:F48C5CA0361C11072702098A10BCE6E30963D7DB
                                                  SHA-256:025494C5F0FD667117F4F91D5D3FEA4B659BAACC214BA027D750C0E69FC53FE1
                                                  SHA-512:76861ABD83CB4BFA146477F0179BC4BD3F38FAE210958155472AED50E86BC2B7B9B494BAC0C28F5F2574DAA0F81C24947D1F2C33015C0B9C6644DB02058C31A5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.682 1eb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/01/23-15:14:11.683 1eb8 Recovering log #3.2024/01/23-15:14:11.690 1eb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 6, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                  Category:dropped
                                                  Size (bytes):24576
                                                  Entropy (8bit):0.340432916254902
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A75E0E9CF4EF55ACF468E352CEF7735D
                                                  SHA1:51B877C87681850B0665D58E9DCBC4328B3A2561
                                                  SHA-256:294AD1194CA41D2CC38D6D49157926620C183B9DC2975F11194198C3DEB3D7A9
                                                  SHA-512:BEDEB4B3EC984EF3CAB57EA9F667CB160541BC8D4F6B172A12BA0A43444CCCD70E5462FE12EB8004E3D8F68A273FC1171E59BCED2E33A4300AB10FCF1520062D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...p."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 19, 1st free page 14, free pages 8, cookie 0x6, schema 4, UTF-8, version-valid-for 6
                                                  Category:dropped
                                                  Size (bytes):77824
                                                  Entropy (8bit):0.2773330133547756
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:42B9E495A31F2BC44C7CBC8543921D87
                                                  SHA1:689609080F5F033AA168455683F41E2E45394427
                                                  SHA-256:6CA1A7B557CA79AA71B1CBAF849EE5E7FC2C530E358AF0FE6FF7360C1E17D234
                                                  SHA-512:87C7BC080DDC3B1525D18E9891F5BC05BED7493E5229162423FE1577139B54D91AAF72CBDE6617F60E1F93D2F93A38DE384E079334C693CBB31FDCB50D325AD4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):2039
                                                  Entropy (8bit):5.334974712875972
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36EAFAFE3C88ECDC35F377E475AD205A
                                                  SHA1:B7C3FB615183BE9CBDD90737D8E8D4EC337AB623
                                                  SHA-256:73A005FDA0A8424B5DEC63036B72B410F7A7554426EBB5BF287C4BEB0C9693E6
                                                  SHA-512:EF424073A0F180CAA4A114750F482EA66FDED4B2AEF455DFB239A48B5BF8856F77381FA6640614545C01A4D859E26742C00FB9551C18888A4C9678B2280E159B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084807035948","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084808244734","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 10, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 10
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):1.0820217151928462
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F2557E1330FF1F3D2122855E4052997
                                                  SHA1:D7CF6F0A3288F16BFBB856271F4625D99AE49F18
                                                  SHA-256:E9CFB7CC6B5460E926F91127465E1057080D0F97DB8D3533C420E65E6FEFB509
                                                  SHA-512:825FB75A88799D2540348AC2A4FAC19F21F5C028BFE5AC830ABA0EAB637B8882FA9E1EDC1C156619883D3276FA20C4D40A0B35A97DD9063AD03C563A7A8DC134
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1565
                                                  Entropy (8bit):5.32206935557748
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD9E85577F852128832577DFC2BF2A15
                                                  SHA1:FA0552C2E83476D066F19AE673F48F249ED6D486
                                                  SHA-256:15CC88CBC469B32BA66F2CE96D72A8A858F3D26380CC335A4A660E63B40D8C8B
                                                  SHA-512:76E2E68E90EFC6EBDBCE215C19BA7AA99A3343C993A52D920DA31E097DFEFC8F28889B52333A3D25CA393F23D295ED315C84041B0E729E11FDA635638753D4FC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084807035948","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084808244734","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1565
                                                  Entropy (8bit):5.32206935557748
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD9E85577F852128832577DFC2BF2A15
                                                  SHA1:FA0552C2E83476D066F19AE673F48F249ED6D486
                                                  SHA-256:15CC88CBC469B32BA66F2CE96D72A8A858F3D26380CC335A4A660E63B40D8C8B
                                                  SHA-512:76E2E68E90EFC6EBDBCE215C19BA7AA99A3343C993A52D920DA31E097DFEFC8F28889B52333A3D25CA393F23D295ED315C84041B0E729E11FDA635638753D4FC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084807035948","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084808244734","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1565
                                                  Entropy (8bit):5.32206935557748
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD9E85577F852128832577DFC2BF2A15
                                                  SHA1:FA0552C2E83476D066F19AE673F48F249ED6D486
                                                  SHA-256:15CC88CBC469B32BA66F2CE96D72A8A858F3D26380CC335A4A660E63B40D8C8B
                                                  SHA-512:76E2E68E90EFC6EBDBCE215C19BA7AA99A3343C993A52D920DA31E097DFEFC8F28889B52333A3D25CA393F23D295ED315C84041B0E729E11FDA635638753D4FC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084807035948","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084808244734","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                  Category:dropped
                                                  Size (bytes):36864
                                                  Entropy (8bit):1.2613734754063983
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:596E9E89C12EDB11E5432C1E29A1601D
                                                  SHA1:EF001DEE71FA6DE173F9FA59F6C3576769163308
                                                  SHA-256:C1CF13AB2C59DECF1888E96296AC449195127512B2F5B45BE276C0C5A84693E2
                                                  SHA-512:E017DF375E64D9BA473219321386CEE232479205F48CECB848559DF6488F2781F83E58C4641D08636BF4752587BAC6111991059970F110502FF10C3973B94349
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):2039
                                                  Entropy (8bit):5.334619850331989
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4EB23AECAFB4AA307545EF7EC7609D03
                                                  SHA1:502E0B2D3228533FAF676028BA2D5E8B475E3F35
                                                  SHA-256:F1B4C287E713CFA598192EA49B40DA666F1A067A724672BE15297DE5B31B5E9A
                                                  SHA-512:13C9B9DAC9BCD70B5414791B915DB71692FB9DFBA3183D41B69AA9D75FA26B783B93DC9A9B9C7DDFFBE372BB33087E4AD0A2CB677DA1EFA505AD30EF5AC4E20A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084807035948","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084808244734","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):1565
                                                  Entropy (8bit):5.32206935557748
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD9E85577F852128832577DFC2BF2A15
                                                  SHA1:FA0552C2E83476D066F19AE673F48F249ED6D486
                                                  SHA-256:15CC88CBC469B32BA66F2CE96D72A8A858F3D26380CC335A4A660E63B40D8C8B
                                                  SHA-512:76E2E68E90EFC6EBDBCE215C19BA7AA99A3343C993A52D920DA31E097DFEFC8F28889B52333A3D25CA393F23D295ED315C84041B0E729E11FDA635638753D4FC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084807035948","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353084808244734","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):0.8361581929148457
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B8C15BB05096C2C2C48E70B4E8739E24
                                                  SHA1:1FA5C10E22A2C5F898F0CA94F13B7E448C973DB8
                                                  SHA-256:03F75093B177779E4B964CB82C854BF9BE696252105D07F7F8D0A0E13CA6E47C
                                                  SHA-512:98C878A6523E65DC6D4E863F5D8D0DE4A53E37CE407E208BF6F5CE4CD6B3B5F380B8ADF5526789772F95A22CADC31293CCA88D2F5538E08AAD8B8B2CAF25B2A1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13560
                                                  Entropy (8bit):5.261523508242872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A88AA68A7B46CA5825F729FFAEAC16D
                                                  SHA1:A70F3211CEF9B34A4121FB380E2B9E758FEC8C36
                                                  SHA-256:E7BA3CB62B802A2A8273697C66D2806DC48B1D1D70798E4334E0D3B9EF3C2202
                                                  SHA-512:381D228A11FCF9AA281901AB43E97BDF24B1231EEA5092415E596404DF970459670E6D80BEB048FD169B9196B4B701D4C3BE5718508D41CFEE501CDB8DD08257
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):12414
                                                  Entropy (8bit):5.186560854150974
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:53D28BE549B6589CF9161C8CD1721BDA
                                                  SHA1:F2506B3E18E7B2F1F2327C26B3412A0F31FFC8A1
                                                  SHA-256:1DD7EB069A06DC58FA8B2DDE6B7CC4162FBC1C3516FA9A18BCABF3BB68D23D39
                                                  SHA-512:796C999AC5D0CCB383C102358AFB8AE89F4570C4F77FF10D19C1BBEEE75ADB7A4262A066E859FCD60173369CF093A146E4FA0D69FA0CD76ADBA4657B2C3DA483
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13560
                                                  Entropy (8bit):5.261523508242872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A88AA68A7B46CA5825F729FFAEAC16D
                                                  SHA1:A70F3211CEF9B34A4121FB380E2B9E758FEC8C36
                                                  SHA-256:E7BA3CB62B802A2A8273697C66D2806DC48B1D1D70798E4334E0D3B9EF3C2202
                                                  SHA-512:381D228A11FCF9AA281901AB43E97BDF24B1231EEA5092415E596404DF970459670E6D80BEB048FD169B9196B4B701D4C3BE5718508D41CFEE501CDB8DD08257
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13560
                                                  Entropy (8bit):5.261523508242872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A88AA68A7B46CA5825F729FFAEAC16D
                                                  SHA1:A70F3211CEF9B34A4121FB380E2B9E758FEC8C36
                                                  SHA-256:E7BA3CB62B802A2A8273697C66D2806DC48B1D1D70798E4334E0D3B9EF3C2202
                                                  SHA-512:381D228A11FCF9AA281901AB43E97BDF24B1231EEA5092415E596404DF970459670E6D80BEB048FD169B9196B4B701D4C3BE5718508D41CFEE501CDB8DD08257
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13560
                                                  Entropy (8bit):5.261523508242872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A88AA68A7B46CA5825F729FFAEAC16D
                                                  SHA1:A70F3211CEF9B34A4121FB380E2B9E758FEC8C36
                                                  SHA-256:E7BA3CB62B802A2A8273697C66D2806DC48B1D1D70798E4334E0D3B9EF3C2202
                                                  SHA-512:381D228A11FCF9AA281901AB43E97BDF24B1231EEA5092415E596404DF970459670E6D80BEB048FD169B9196B4B701D4C3BE5718508D41CFEE501CDB8DD08257
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13560
                                                  Entropy (8bit):5.261523508242872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A88AA68A7B46CA5825F729FFAEAC16D
                                                  SHA1:A70F3211CEF9B34A4121FB380E2B9E758FEC8C36
                                                  SHA-256:E7BA3CB62B802A2A8273697C66D2806DC48B1D1D70798E4334E0D3B9EF3C2202
                                                  SHA-512:381D228A11FCF9AA281901AB43E97BDF24B1231EEA5092415E596404DF970459670E6D80BEB048FD169B9196B4B701D4C3BE5718508D41CFEE501CDB8DD08257
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):13560
                                                  Entropy (8bit):5.261523508242872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A88AA68A7B46CA5825F729FFAEAC16D
                                                  SHA1:A70F3211CEF9B34A4121FB380E2B9E758FEC8C36
                                                  SHA-256:E7BA3CB62B802A2A8273697C66D2806DC48B1D1D70798E4334E0D3B9EF3C2202
                                                  SHA-512:381D228A11FCF9AA281901AB43E97BDF24B1231EEA5092415E596404DF970459670E6D80BEB048FD169B9196B4B701D4C3BE5718508D41CFEE501CDB8DD08257
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","editor_proofing_languages":{"en":{"Grammar":false,"Spelling":false},"en-GB":{"Grammar":true,"Spelling":true},"en-US":{"Grammar":false,"Spelling":false}},"has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_pa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):537
                                                  Entropy (8bit):5.8803529408237205
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D17CE26C519F87183FBA61660EDBA908
                                                  SHA1:468C9344C8C28F16F80781C06505BF2851AEC5A3
                                                  SHA-256:2CD010568C4FCD0244A88490D8700F78DD1BDB6E09C86093291F5B4348AC41CC
                                                  SHA-512:999EF9C567B7D27BD61641DC9133B0DA3046F69C2FBB7E00CDE3437CBF2049C57B829D3B18917AAE774440E2FE499D781BFF0D224E7896DEE998AF4BFE67BF18
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...m.................DB_VERSION.1.b..................(QUERY_TIMESTAMP:product_category_en1.*.*.13350492863377143..QUERY:product_category_en1.*.*..[{"name":"product_category_en","url":"https://edgeassetservice.azureedge.net/assets/product_category_en/1.0.0/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=ProductCategories","version":{"major":1,"minor":0,"patch":0},"hash":"r2jWYy3aqoi3+S+aPyOSfXOCPeLSy5AmAjNHvYRv9Hg=","size":82989}]
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):307
                                                  Entropy (8bit):5.176981042599184
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:883F1F820388C11BD364520CB2ABCBEE
                                                  SHA1:DC2B4B8C12A2EA93C09D9A8DA01C803E07E4391C
                                                  SHA-256:8D31A17E2C03B9A437BE52906B1FF4F61C54B3F2A1FDF593CAC062B13D1B5A11
                                                  SHA-512:CC20915E0ECC976DF7D611743979F0984C5835529309DF0716D5FC8AC954EC78054A0C0FC1BB4D90A99B12B13462195EDFD800BDC170F8DA4E39440140A8670E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:22.743 d98 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\PriceComparisonAssetStore.db since it was missing..2024/01/23-15:14:22.760 d98 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\PriceComparisonAssetStore.db/MANIFEST-000001.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35272
                                                  Entropy (8bit):5.556592674259415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7679ABB572859579AA9EB8926172F1E4
                                                  SHA1:034F8ED1411ADDE9DA8048263F72DA0ED6242096
                                                  SHA-256:F11277550729E4D31B66E147F10B5D1E16D807FAE0972FF34ACAA58ECEE573B3
                                                  SHA-512:20D937DF2AC6885D3519BF6D5C358C54AB3FC1458E6DB8F2BAB55E0DDCA0831F9389A38FF6FF3D437DBDA45081882B3538E3D9A7384C7604841462DD73849206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35272
                                                  Entropy (8bit):5.556592674259415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7679ABB572859579AA9EB8926172F1E4
                                                  SHA1:034F8ED1411ADDE9DA8048263F72DA0ED6242096
                                                  SHA-256:F11277550729E4D31B66E147F10B5D1E16D807FAE0972FF34ACAA58ECEE573B3
                                                  SHA-512:20D937DF2AC6885D3519BF6D5C358C54AB3FC1458E6DB8F2BAB55E0DDCA0831F9389A38FF6FF3D437DBDA45081882B3538E3D9A7384C7604841462DD73849206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35272
                                                  Entropy (8bit):5.556592674259415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7679ABB572859579AA9EB8926172F1E4
                                                  SHA1:034F8ED1411ADDE9DA8048263F72DA0ED6242096
                                                  SHA-256:F11277550729E4D31B66E147F10B5D1E16D807FAE0972FF34ACAA58ECEE573B3
                                                  SHA-512:20D937DF2AC6885D3519BF6D5C358C54AB3FC1458E6DB8F2BAB55E0DDCA0831F9389A38FF6FF3D437DBDA45081882B3538E3D9A7384C7604841462DD73849206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35272
                                                  Entropy (8bit):5.556592674259415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7679ABB572859579AA9EB8926172F1E4
                                                  SHA1:034F8ED1411ADDE9DA8048263F72DA0ED6242096
                                                  SHA-256:F11277550729E4D31B66E147F10B5D1E16D807FAE0972FF34ACAA58ECEE573B3
                                                  SHA-512:20D937DF2AC6885D3519BF6D5C358C54AB3FC1458E6DB8F2BAB55E0DDCA0831F9389A38FF6FF3D437DBDA45081882B3538E3D9A7384C7604841462DD73849206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35272
                                                  Entropy (8bit):5.556592674259415
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7679ABB572859579AA9EB8926172F1E4
                                                  SHA1:034F8ED1411ADDE9DA8048263F72DA0ED6242096
                                                  SHA-256:F11277550729E4D31B66E147F10B5D1E16D807FAE0972FF34ACAA58ECEE573B3
                                                  SHA-512:20D937DF2AC6885D3519BF6D5C358C54AB3FC1458E6DB8F2BAB55E0DDCA0831F9389A38FF6FF3D437DBDA45081882B3538E3D9A7384C7604841462DD73849206
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1013
                                                  Entropy (8bit):4.830667048523169
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F532296F2ABD1BE3C079E5B0A916CF15
                                                  SHA1:573B04FA0F833CF2BA43045A4287F8D3B431D1DC
                                                  SHA-256:70FF6BA3053B45BFE74B20ADA236927D8820AAAA2D880F56AF97E4196A559AF0
                                                  SHA-512:7A5EEADD9158E2135824C6EEDB4B43D97EE045CFE58B46ABFDFE24E0B740DA6F5336AB3BDFC2B4A6543D1C7BB61F1505E410ADBA2CDFA84A3FD94B71E5FA9740
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f................>..l................next-map-id.1.Mnamespace-09a49aa5_76ab_4c35_8524_a7795f38593f-https://lookup.scoutitzip.com/.0V.e................V.e................V.e................V.e................V.e....................[...............Mnamespace-09a49aa5_76ab_4c35_8524_a7795f38593f-https://lookup.scoutitzip.com/2B.l................<.j................next-map-id.2.Knamespace-91e0772c_656f_4603_a1df_267a139738f5-https://ziptechnicalapp.com/.17$.^.................map-1-elementorP{."._._.e.x.p.i.r.a.t.i.o.n.".:.{.}.,.".a.c.t.i.v.e.S.e.s.s.i.o.n.".:.t.r.u.e.}...map-1-wpEmojiSettingsSupports..{.".s.u.p.p.o.r.t.T.e.s.t.s.".:.{.".f.l.a.g.".:.f.a.l.s.e.,.".e.m.o.j.i.".:.f.a.l.s.e.}.,.".t.i.m.e.s.t.a.m.p.".:.1.7.0.6.0.1.9.2.5.6.0.3.8.}....................Knamespace-91e0772c_656f_4603_a1df_267a139738f5-https://ziptechnicalapp.com/..map-1-elementor..map-1-wpEmojiSet
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.135365887453393
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F147918C62CED8F9B351E9CE5D1F105E
                                                  SHA1:A4DDE59AB49EA4840DD03DE14F628E7D1362CC8A
                                                  SHA-256:43E3709B84E8A9C1EE9F5C8E3ECBF8245A4C26F6BFD921753EA77F154BFE283C
                                                  SHA-512:17C81338AA56A13FD61FD3BF3A138936FA77B7857C19D5662C8C9FDF53BDC66B3B3C8778500CBE4614B9D0867820D69D47CB323996627055BE2F3C63ECAADBA6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:13.721 1eb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/01/23-15:14:13.721 1eb8 Recovering log #3.2024/01/23-15:14:13.726 1eb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.135365887453393
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F147918C62CED8F9B351E9CE5D1F105E
                                                  SHA1:A4DDE59AB49EA4840DD03DE14F628E7D1362CC8A
                                                  SHA-256:43E3709B84E8A9C1EE9F5C8E3ECBF8245A4C26F6BFD921753EA77F154BFE283C
                                                  SHA-512:17C81338AA56A13FD61FD3BF3A138936FA77B7857C19D5662C8C9FDF53BDC66B3B3C8778500CBE4614B9D0867820D69D47CB323996627055BE2F3C63ECAADBA6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:13.721 1eb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/01/23-15:14:13.721 1eb8 Recovering log #3.2024/01/23-15:14:13.726 1eb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):6649
                                                  Entropy (8bit):3.3556048091607016
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E949A33183174350F2DB97CB1ADEA72E
                                                  SHA1:48B2549AB089016992C647D2A85C07B8231E4674
                                                  SHA-256:CF95A08514781C59BB70636D242659A36263F60130FDC7F15A970775287E3D81
                                                  SHA-512:8E49C19424554302A6DCDAFD3C7F9329FDC36FC08F0713BF9EE40A603BE474423B73273FC11C775ABB9EB6BECBF0EF56D30F09506D9AD3F85545C58ED9673A36
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SNSS.........F%.............F%......"..F%.............F%.........F%.........F%.........F%....!....F%.................................F%..F%1..,.....F%$...09a49aa5_76ab_4c35_8524_a7795f38593f.....F%.........F%.................F%.....F%.........................F%....................5..0.....F%&...{1ED63E49-9530-44D0-92B4-9ADAC03E7F5F}.......F%............F%.........................F%.............F%........https://lookup.scoutitzip.com/?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D............!.......................................................................................................5.....6.....H.......`...............X...............................................................h.t.t.p.s.:././.l.o.o.k.u.p...s.c.o.u.t.i.t.z.i.p...c.o.m./.?.8.e.d.4.0.f.5.9.8.c.1.b.b.e.7.3.3.8.3.1.a.c.1.d.1.2.f.1.5.8.b.5.=.H.1.x.A.X.F.N.A.X.1.9.b.W.V.Q.N.E.Q.Q.w.B.w.9.c.Q.1.p.Z.Q
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1471
                                                  Entropy (8bit):3.878908402722394
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B5231B5A20A3F614B122C65C4104C43C
                                                  SHA1:5A6534F2DEDF1121D08A16419669B97CA5B49C09
                                                  SHA-256:0DB3404FC3411FC03C1B931CAAA102478C9CC13220A4757FB98D08F88A476A1B
                                                  SHA-512:B9CEB20D5AE15F797E524D302E648E194834463324904841F894F811C23F1FC77FE9BFFB6546D06738AB254708903FFCB225CBA63D5FF548C4F16CC4AF2111C7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SNSS.........F%.............F%......"..F%.............F%.........F%.........F%.........F%....!....F%.................................F%..F%1..,.....F%$...91e0772c_656f_4603_a1df_267a139738f5.....F%.........F%.................F%.....F%.........................F%....................5..0.....F%&...{1ED63E49-9530-44D0-92B4-9ADAC03E7F5F}.......F%............F%.............F%....O...https://ziptechnicalapp.com/thankyou/?tyid=2e0302ca-60d4-43ae-a7a2-15a4516f8209.............!...............................................................0...............8...............0.......m.......n.......p...................................................................................O...h.t.t.p.s.:././.z.i.p.t.e.c.h.n.i.c.a.l.a.p.p...c.o.m./.t.h.a.n.k.y.o.u./.?.t.y.i.d.=.2.e.0.3.0.2.c.a.-.6.0.d.4.-.4.3.a.e.-.a.7.a.2.-.1.5.a.4.5.1.6.f.8.2.0.9...................................8.......0.......8....................................................................... .......................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4231
                                                  Entropy (8bit):3.346376192945449
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F30BD2F5C7EAE3D85C368870D8F50EE
                                                  SHA1:BEB86537A3DC915A5AE74B9669F30B2E7B6EF739
                                                  SHA-256:EE87C58941ACF91D06DB544DFB27F2C0F9F4A2F335ED67883FD40DCDC27B85E7
                                                  SHA-512:4D3967D2DC5BBBCC33362211F4C14D85B305C48A15023A696208B7EF3CB6CFD24F1F572151696715FD9E189F389063EB9AF8522D7AC2E5D6344F4F229A7D74E7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SNSS.........F%........3n/..........F%........https://lookup.scoutitzip.com/?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D............!.......................................................................................................5.....6.....H.......`...............X...............................................................h.t.t.p.s.:././.l.o.o.k.u.p...s.c.o.u.t.i.t.z.i.p...c.o.m./.?.8.e.d.4.0.f.5.9.8.c.1.b.b.e.7.3.3.8.3.1.a.c.1.d.1.2.f.1.5.8.b.5.=.H.1.x.A.X.F.N.A.X.1.9.b.W.V.Q.N.E.Q.Q.w.B.w.9.c.Q.1.p.Z.Q.l.d.d.X.l.F.L.V.V.F.C.X.1.p.Z.U.1.Q.J.D.B.0.L.U.1.k.E.Q.l.9.R.R.g.w.P.R.l.d.C.C.F.V.Z.W.1.0.K.B.F.8.N.V.h.V.d.Q.1.p.U.E.1.h.U.R.V.k.I.U.1.N.C.V.U.c.X.B.w.8.F.D.x.c.A.P.h.0.L.U.1.s.%.2.5.3.D.................................8.......0.......8....................................................................... .................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):5289
                                                  Entropy (8bit):3.423084108415063
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8EE94964FBE3C1E09C2CD9B328AC21F9
                                                  SHA1:7501EAB9CA302C96DB958ADB10551054141559FC
                                                  SHA-256:AE1E3B46EFFAAB0338EEF329AF98629E8586DE0F75ECE436B54813C49A920566
                                                  SHA-512:B7E31BD5E7357B59B7740844357CA14CF0E9FDF6ED1ACE3D171A3F6F054CC5778AB0C9F5F8BBBAC3F89EAF2EC57797CD090C1B6E69BA353B9B042A60DE5FC08B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SNSS.........F%........3n/..........F%........https://lookup.scoutitzip.com/?8ed40f598c1bbe733831ac1d12f158b5=H1xAXFNAX19bWVQNEQQwBw9cQ1pZQlddXlFLVVFCX1pZU1QJDB0LU1kEQl9RRgwPRldCCFVZW10KBF8NVhVdQ1pUE1hURVkIU1NCVUcXBw8FDxcAPh0LU1s%253D............!.......................................................................................................5.....6.....H.......`...............X...............................................................h.t.t.p.s.:././.l.o.o.k.u.p...s.c.o.u.t.i.t.z.i.p...c.o.m./.?.8.e.d.4.0.f.5.9.8.c.1.b.b.e.7.3.3.8.3.1.a.c.1.d.1.2.f.1.5.8.b.5.=.H.1.x.A.X.F.N.A.X.1.9.b.W.V.Q.N.E.Q.Q.w.B.w.9.c.Q.1.p.Z.Q.l.d.d.X.l.F.L.V.V.F.C.X.1.p.Z.U.1.Q.J.D.B.0.L.U.1.k.E.Q.l.9.R.R.g.w.P.R.l.d.C.C.F.V.Z.W.1.0.K.B.F.8.N.V.h.V.d.Q.1.p.U.E.1.h.U.R.V.k.I.U.1.N.C.V.U.c.X.B.w.8.F.D.x.c.A.P.h.0.L.U.1.s.%.2.5.3.D.................................8.......0.......8....................................................................... .................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):0.6668583898603785
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9D47740E6DCA53928B1215729E29FDEA
                                                  SHA1:8D2D616DA4A364300ECFFB6BA9BC6584E22C32CD
                                                  SHA-256:2341C259DDD7B0B3DE73EC965473A345FD1ECB02FCC3B6BF96EAEEC79E8A796C
                                                  SHA-512:1D7013EE65797016A1CAB8C604C772D371F1E8DAEFC69F29ED0FA61794E9BDF1B847E2B07258EA4441FF7BE390233F1114680EAC880F825CF48F6E451DDA7B2F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):172
                                                  Entropy (8bit):4.759668471924695
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:824F241CD8114F33F3D00B3155672299
                                                  SHA1:47AD8189F747FE2656BE0175713F6FDBA747B512
                                                  SHA-256:D0907680823BA2FBAC25CFD28D0EE7F5B5120C68C68ECC3B6F4840831758B1EA
                                                  SHA-512:6255D2257A28E87BCEF6109185B4A896EA37E23E5D93713F7F6BC5EAE71FC1DFD14145F218FB67B97587FCB7F03C310CD92817CD3ACA2B787A10B0E83FBC8AA2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.On.!................database_metadata.1?.J.5............... a2f09579f2758e368ea36c0b4cea2f30.........}.A............... 570aae84f3ed88962a0b32d326ea5b87..............."...
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):352
                                                  Entropy (8bit):5.068805923968354
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5202D93CF8CFCD14AB258FA5085C9D72
                                                  SHA1:6E15D79D80AFD15B9EF3B459E5380FE80CDB5B98
                                                  SHA-256:085CAEA757F09BBC7A426A620906FD665AF27FB166DC66A61308BB13A24A0B66
                                                  SHA-512:9630A048BBBB046B111056E49DECECF818ADAC2C1B062EEEDB1F951C637B85C07B62F4447CF531882A18E779F0E9136386AA866243D20B8E4696A8D823570BD2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.323 1d50 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/01/23-15:14:11.324 1d50 Recovering log #3.2024/01/23-15:14:11.325 1d50 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):352
                                                  Entropy (8bit):5.068805923968354
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5202D93CF8CFCD14AB258FA5085C9D72
                                                  SHA1:6E15D79D80AFD15B9EF3B459E5380FE80CDB5B98
                                                  SHA-256:085CAEA757F09BBC7A426A620906FD665AF27FB166DC66A61308BB13A24A0B66
                                                  SHA-512:9630A048BBBB046B111056E49DECECF818ADAC2C1B062EEEDB1F951C637B85C07B62F4447CF531882A18E779F0E9136386AA866243D20B8E4696A8D823570BD2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.323 1d50 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/01/23-15:14:11.324 1d50 Recovering log #3.2024/01/23-15:14:11.325 1d50 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):352
                                                  Entropy (8bit):5.068805923968354
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5202D93CF8CFCD14AB258FA5085C9D72
                                                  SHA1:6E15D79D80AFD15B9EF3B459E5380FE80CDB5B98
                                                  SHA-256:085CAEA757F09BBC7A426A620906FD665AF27FB166DC66A61308BB13A24A0B66
                                                  SHA-512:9630A048BBBB046B111056E49DECECF818ADAC2C1B062EEEDB1F951C637B85C07B62F4447CF531882A18E779F0E9136386AA866243D20B8E4696A8D823570BD2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.323 1d50 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/01/23-15:14:11.324 1d50 Recovering log #3.2024/01/23-15:14:11.325 1d50 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0018164538716206491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4FE7C53CF04AB1F1BACE3611E93BDB41
                                                  SHA1:29C1FF22E603C8D413E446F2AE3C45662B4440E0
                                                  SHA-256:653BAD8AB915BAC3E60A62578F163790FF6FE07AF530B702E0942943B3D603A8
                                                  SHA-512:AEAFFAD488BDF382705FB67AFAA64110AA76D12CBD8301B01010460E16180C6400B5D9F5DECAC47B173965EFF4585F80C5731149E43F56C298B1284895A68B45
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0012471779557650352
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):434
                                                  Entropy (8bit):5.240587518762571
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:08979BF39BDD337E5A0F831338922BDB
                                                  SHA1:0BC1DBFB93E2575D78706220F0DA366CDB5D9460
                                                  SHA-256:93BA5F2FFCB45ED9B35A150212B7065FB8C264E7B4861DCAD12CC80AE1874FA3
                                                  SHA-512:7BDB1473002CB4FA38858B1DDE52E96E198A075126D832C9CB41EC2CED99ADA2482075AE7A7B747E60736E0EA05A4F03E5387F3010EA0F3EBAE33A9358CC7450
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:13:26.907 1454 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/01/23-15:13:26.933 1454 Recovering log #3.2024/01/23-15:13:27.020 1454 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D751713988987E9331980363E24189CE
                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[]
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D751713988987E9331980363E24189CE
                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[]
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D751713988987E9331980363E24189CE
                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[]
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D751713988987E9331980363E24189CE
                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[]
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):40
                                                  Entropy (8bit):4.1275671571169275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                  Category:dropped
                                                  Size (bytes):36864
                                                  Entropy (8bit):0.3886039372934488
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                  SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                  SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                  SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):40
                                                  Entropy (8bit):4.1275671571169275
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):80
                                                  Entropy (8bit):3.4921535629071894
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):422
                                                  Entropy (8bit):5.239706570645179
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C7F3A6A56E47E85FADAF62674DFCB2DE
                                                  SHA1:D3BBB46D1DEFFD652166367811AC344E79E95B4A
                                                  SHA-256:DF42C9A60C1C61AFD4E1C561CC3992E3A141D81262245BAC21038BE262C52143
                                                  SHA-512:B1E254ADD25698FDC6182E9E7AEBED1E19F4C5637401C7FD59884E3E7D3CA7EC8927279FA4827BB9ED2CBED67E509688712F942FD666EE26CA9FDB1A559459D6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:13:48.291 1454 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/01/23-15:13:48.292 1454 Recovering log #3.2024/01/23-15:13:48.298 1454 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):328
                                                  Entropy (8bit):5.153711072802832
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0CEDAA9DB7DF29D4F0BC3AE8D44C4544
                                                  SHA1:85E6270B5DC5C5F7DB4B18181247EE10D4D01765
                                                  SHA-256:1E35A119DD9CCDEE7D7B5891E8BA87AA87819172EC27A0BB2BF6FB93F2870C64
                                                  SHA-512:9AC913CC7ADAEF53DEBDD9ADB28AC044A75484EF02A21E1358724EB8DDCF84B31AC02EE82EE9EF596344621F4B040C216237D9A3873C1E5390FA4DC3C97DB7D9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.319 1d44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/01/23-15:14:11.329 1d44 Recovering log #3.2024/01/23-15:14:11.329 1d44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):328
                                                  Entropy (8bit):5.153711072802832
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0CEDAA9DB7DF29D4F0BC3AE8D44C4544
                                                  SHA1:85E6270B5DC5C5F7DB4B18181247EE10D4D01765
                                                  SHA-256:1E35A119DD9CCDEE7D7B5891E8BA87AA87819172EC27A0BB2BF6FB93F2870C64
                                                  SHA-512:9AC913CC7ADAEF53DEBDD9ADB28AC044A75484EF02A21E1358724EB8DDCF84B31AC02EE82EE9EF596344621F4B040C216237D9A3873C1E5390FA4DC3C97DB7D9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.319 1d44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/01/23-15:14:11.329 1d44 Recovering log #3.2024/01/23-15:14:11.329 1d44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):328
                                                  Entropy (8bit):5.153711072802832
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0CEDAA9DB7DF29D4F0BC3AE8D44C4544
                                                  SHA1:85E6270B5DC5C5F7DB4B18181247EE10D4D01765
                                                  SHA-256:1E35A119DD9CCDEE7D7B5891E8BA87AA87819172EC27A0BB2BF6FB93F2870C64
                                                  SHA-512:9AC913CC7ADAEF53DEBDD9ADB28AC044A75484EF02A21E1358724EB8DDCF84B31AC02EE82EE9EF596344621F4B040C216237D9A3873C1E5390FA4DC3C97DB7D9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:11.319 1d44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/01/23-15:14:11.329 1d44 Recovering log #3.2024/01/23-15:14:11.329 1d44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):131072
                                                  Entropy (8bit):0.007833661354281301
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3319763BEDCF4C9789B0817439FD5AD
                                                  SHA1:C8F019F6BB79ED4393E1918E381AA9BA6B9D706A
                                                  SHA-256:64C416452B4143663B2D8984F38FE03D1C55512A98A3061579C12C7A243D39A1
                                                  SHA-512:49E6C94362CCCFCC6A982DE1809906F0C25DE42F350703723AB9F5320B046DD51748AB42CC5D1F4AEE3E5297D54A8435080DB4AB82F1637924761431E4378E8A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:VLnk.....?......}......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 92, cookie 0x36, schema 4, UTF-8, version-valid-for 11
                                                  Category:dropped
                                                  Size (bytes):196608
                                                  Entropy (8bit):1.2996720937840491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F530D391DC2964A115E793C5BE1886C
                                                  SHA1:BEDDDADA503F1E49857997AD651B9F0D0371AA88
                                                  SHA-256:EA23AD731EAE1E2851A36EFB48595C6D1400EA03BCA9218D72C6052B0F8214DF
                                                  SHA-512:CDD4FF734E34BDCEA5CE95E911CEA6C79F7CD0657273D6CF5E998D7988B79F2009EFB1489574C9D40B549AC20215C24A5937C72DB14FD92AB758F05D87AFD0D5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ .......\...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 11
                                                  Category:dropped
                                                  Size (bytes):14336
                                                  Entropy (8bit):0.9980237939208223
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E548D88B8A4E76FC9D6D8C9CAA96CEC5
                                                  SHA1:F0F18511E735B4D5B60A35708919FBBCD4E2D408
                                                  SHA-256:21CD50729116E52E16C1AF98667D0EFC909D562C2073D7924FDE23BD548B80C9
                                                  SHA-512:D78247BC8A2CFD65192CA461C483059D29AC874EA23F137B8C651C59527883C7A3B5BBB636C7BDC23EFBCA82E827EDCC55BD5BBE188FF0889B715D3EEE2EBE41
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                  Category:dropped
                                                  Size (bytes):40960
                                                  Entropy (8bit):0.41235120905181716
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:981F351994975A68A0DD3ECE5E889FD0
                                                  SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                  SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                  SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):11755
                                                  Entropy (8bit):5.190465908239046
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):115717
                                                  Entropy (8bit):5.183660917461099
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                  Category:dropped
                                                  Size (bytes):28672
                                                  Entropy (8bit):0.3410017321959524
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):40390
                                                  Entropy (8bit):5.561917885263341
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2732EC88D2793B4430102D8B781DD5FD
                                                  SHA1:FC441B97308990F55780C4AF77E065FCD8329A20
                                                  SHA-256:AEAB65FCDC44589BD3A490A564CF5FB7F60ADE374D033CE8088C859A57720EBE
                                                  SHA-512:5E47F2C1E7A26044F1C66A277145824DD60BA7BABCCBCEFEA2E139A8BECB3F8E81735C571474AC0A36086892795C3CF35FB32BA8B43AD0192A429803AB355CE5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13350492804616420","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13350492804616420","location":5,"ma
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:modified
                                                  Size (bytes):12414
                                                  Entropy (8bit):5.186560854150974
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:53D28BE549B6589CF9161C8CD1721BDA
                                                  SHA1:F2506B3E18E7B2F1F2327C26B3412A0F31FFC8A1
                                                  SHA-256:1DD7EB069A06DC58FA8B2DDE6B7CC4162FBC1C3516FA9A18BCABF3BB68D23D39
                                                  SHA-512:796C999AC5D0CCB383C102358AFB8AE89F4570C4F77FF10D19C1BBEEE75ADB7A4262A066E859FCD60173369CF093A146E4FA0D69FA0CD76ADBA4657B2C3DA483
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13350492806035457","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 8, database pages 11, cookie 0x7, schema 4, UTF-8, version-valid-for 8
                                                  Category:dropped
                                                  Size (bytes):45056
                                                  Entropy (8bit):0.8895142330126684
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:65BF0AB645C508D0C2800BE120E4FDCD
                                                  SHA1:333D7DCDE6F6826B270D0BE179D76A4BC5A40F89
                                                  SHA-256:A8B585B221FC20F55353F322DF4A8FDE8B9D1E9BC4136C95768FB36C4A2E4351
                                                  SHA-512:DD91D0907E2FCCB101C6B16050DA607165890D08BBD29D7EB7C2698EC9902A535518DC86CA70B5192F9045BF27D753BAC0825333D533DEEE070850D758F19CA8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j..................?.P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):32768
                                                  Entropy (8bit):0.056989474410807255
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BDF8304B5309E0DF3ABBF668F15F439F
                                                  SHA1:8771AB8D66022FA43F7C8E178E3B5C8893C5B304
                                                  SHA-256:0461507D9C11CEB8B64FCAA75285937265D5881A948307E77D7E909E1C9FE1CB
                                                  SHA-512:191C95922A9B3E7A02A440D14E1E048D31D69DC5737DBD214DA87F20B626128E161692C69552EDF5D7045A6C8BBE579A5493C49F66BC276F080E57328378AF59
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..-........................pS.T.@.4:.o)........-........................pS.T.@.4:.o)..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                  Category:dropped
                                                  Size (bytes):98912
                                                  Entropy (8bit):0.7279361946386008
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C7360C851B088020BC8616C36B4E428B
                                                  SHA1:8430FA9F55A2CBE9D9B1ED36A216CC776A28E644
                                                  SHA-256:059D8D33F581568C36C0F5004C9939115CA886BF867392A6982109AF6034EF7E
                                                  SHA-512:A85A5E9E93E8981F78504123B19FDBE819E1BD380EE3B2F671AD46B7A65418D593BCDBD38333A7A8DD49A9A6DA4E1E7103F26207187D8492DDBB2C4FB46EEE1B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:7....-..........T.@.4:.o.'.g...@........T.@.4:.o"-X.5.$............L....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):677
                                                  Entropy (8bit):3.8677830047385435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8F1317BDFBE89840868752BC969F6801
                                                  SHA1:4449289E1314EE6F82272DC2E83798D19823254E
                                                  SHA-256:7E6E3075907BBE1A3B6294AA8B52CA98D01B20B59CDC002C5302044823ECC60F
                                                  SHA-512:DED9984B68828755F9338E5C4DB07710B64C83E48F42AF5D42E1D93A2F93E3256A072B33C3E284AE4147A54BDD46E05ADDFDBB331445DBA6B92AF80DD6FDBDF0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................s.0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............1. .;...............#38_h.......6.Z..W.F......Z.......Z...........V.e....................<...............#38_h.......6.Z..W.F......Z.......Z............2B.l...............|...;...............#38_h.......6.Z..W.F......Z.......Z......O....
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.158323787796546
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD2F0BD76E7751A47DC443A60DD59DCC
                                                  SHA1:E1A593DBA4AD64E17E3942F0106F4D2746940B69
                                                  SHA-256:21BB41D0034C441854D702F89A0CD237626E931A354C23906060CB0ACC103B1E
                                                  SHA-512:F4541095232B234D42963669B3FA1505DB2E41CEFB00DE6C5810F7F08C1CC7140B0489615AC1BEBB22025B38AA112D515F11425D1678480722CD4B464318B5F0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:12.462 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/01/23-15:14:12.462 1d60 Recovering log #3.2024/01/23-15:14:12.463 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.158323787796546
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD2F0BD76E7751A47DC443A60DD59DCC
                                                  SHA1:E1A593DBA4AD64E17E3942F0106F4D2746940B69
                                                  SHA-256:21BB41D0034C441854D702F89A0CD237626E931A354C23906060CB0ACC103B1E
                                                  SHA-512:F4541095232B234D42963669B3FA1505DB2E41CEFB00DE6C5810F7F08C1CC7140B0489615AC1BEBB22025B38AA112D515F11425D1678480722CD4B464318B5F0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:12.462 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/01/23-15:14:12.462 1d60 Recovering log #3.2024/01/23-15:14:12.463 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):324
                                                  Entropy (8bit):5.158323787796546
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD2F0BD76E7751A47DC443A60DD59DCC
                                                  SHA1:E1A593DBA4AD64E17E3942F0106F4D2746940B69
                                                  SHA-256:21BB41D0034C441854D702F89A0CD237626E931A354C23906060CB0ACC103B1E
                                                  SHA-512:F4541095232B234D42963669B3FA1505DB2E41CEFB00DE6C5810F7F08C1CC7140B0489615AC1BEBB22025B38AA112D515F11425D1678480722CD4B464318B5F0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:12.462 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/01/23-15:14:12.462 1d60 Recovering log #3.2024/01/23-15:14:12.463 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):933
                                                  Entropy (8bit):4.074184195315948
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C8D15EBFE11C4C5B2F3DCB212A45B141
                                                  SHA1:97C4A817CE49FEFE38B4765479DC7C9990D57D21
                                                  SHA-256:8C7816D07269A44AEF85901BF72BC1BC43BB054093401D2567A453F574E964CB
                                                  SHA-512:954ADC73D519255F1777ACF842FCBE8D2B197C5393B08ED8958D76D39F4F38A1022FF28F297FE37E6CE903F2458821D8A466ADC99483C1E7C4ECC7BCFCBA45D0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_..........................37_.....9 '<.................38_........J.................39_.....I.Ha.................37_......m.}.................38_..........................39_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ....P.................3_......C...................4_.......:S.................3_.....!sN..................4_..........................__global... .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):342
                                                  Entropy (8bit):5.186240302355225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E979382335E50CD28357DABA94A3A44
                                                  SHA1:4EC999099CDAA5852670968239EF8DB24702FD25
                                                  SHA-256:48E010FBBFC97444A8684CFDD2F16698210A1EB70BEB9E4458E65C902D62E8EE
                                                  SHA-512:4E17829452BAA12344A616F27E639276AEABF6493ABE7F73E0464343A463E1859741606FD10076346E0F46243B40E3628F098A3022DA0FDAE1BAC82F8E85CE21
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:12.387 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/01/23-15:14:12.388 1d60 Recovering log #3.2024/01/23-15:14:12.388 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):342
                                                  Entropy (8bit):5.186240302355225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E979382335E50CD28357DABA94A3A44
                                                  SHA1:4EC999099CDAA5852670968239EF8DB24702FD25
                                                  SHA-256:48E010FBBFC97444A8684CFDD2F16698210A1EB70BEB9E4458E65C902D62E8EE
                                                  SHA-512:4E17829452BAA12344A616F27E639276AEABF6493ABE7F73E0464343A463E1859741606FD10076346E0F46243B40E3628F098A3022DA0FDAE1BAC82F8E85CE21
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:12.387 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/01/23-15:14:12.388 1d60 Recovering log #3.2024/01/23-15:14:12.388 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):342
                                                  Entropy (8bit):5.186240302355225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E979382335E50CD28357DABA94A3A44
                                                  SHA1:4EC999099CDAA5852670968239EF8DB24702FD25
                                                  SHA-256:48E010FBBFC97444A8684CFDD2F16698210A1EB70BEB9E4458E65C902D62E8EE
                                                  SHA-512:4E17829452BAA12344A616F27E639276AEABF6493ABE7F73E0464343A463E1859741606FD10076346E0F46243B40E3628F098A3022DA0FDAE1BAC82F8E85CE21
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:2024/01/23-15:14:12.387 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/01/23-15:14:12.388 1d60 Recovering log #3.2024/01/23-15:14:12.388 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0018238520723782249
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D0F90FB9D589B9B9B2CFFFAC5FFCC33F
                                                  SHA1:5741E6682F64A3C2CBB8DA0310BEACECCDBE9DE9
                                                  SHA-256:FE9F5E4D35E7AFF435B3E309AD2C1C289FAE0FFE54BB7F3FBF93ADD46208B047
                                                  SHA-512:13D8FAC0192E383BA088482373CDFDC05484B20A1EB1AD7324947E1AD042A88D3F60839AC780BBB6E20809EECF0F66C71D6D66C2308A6215B21085EAD7AE0AE4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0018238520723782249
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9FB1EBCFCE9E465161ACC3449DBEA225
                                                  SHA1:F8C3A40779CF31F4F0790E7E1DC84437C927005D
                                                  SHA-256:11EC4542BDA9121B517B95A1C59C1DFAD45D0FCA68FDEB7BEED4A228DCD59F37
                                                  SHA-512:D9334CF61C6FE0639E96130A72B5FA3BC0577EBE9BA4535E50666DFC66C2748BB0F2EA4526F62E4FC595BF0510D5D1BB63691FE4982DBA333221BE028EA152C3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):120
                                                  Entropy (8bit):3.32524464792714
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):13
                                                  Entropy (8bit):2.7192945256669794
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:117.0.2045.47
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):62570
                                                  Entropy (8bit):6.103576141436619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E99AC8B24678C14DD08A342B3E39798C
                                                  SHA1:6FF302C58AAD1CA279DF7BF796EACE59EE396F8D
                                                  SHA-256:86D1D3CC91A80F5578420D11ECAE2C789078AD4BB0545FD3E2253D12336147F6
                                                  SHA-512:99E85A804AF2DFC343D5A7FEABD1F12FF34C9C4DD08F63D1DC377E65C5A5F88E561B345484B92677423981020F564FDDD5D8B3BF94A9CCE22278BB46B3AF06F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                  Category:dropped
                                                  Size (bytes):20480
                                                  Entropy (8bit):0.5898156356912286
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEE6B30FA987F315C47F9F5D037DA482
                                                  SHA1:3B439394FDBEE3E6322867EC8A77E6616C907D49
                                                  SHA-256:9EECB1D073647DBAC1040EA9743357EE284CAFFD01E68BA2CFCEF4705CD30F98
                                                  SHA-512:3697E9D5311E479E13AC5D5C51820BAA6B823E8F90C7FE7AB41E667BE462D712E21CAFD7BAD9B99CC3E78560F1920C2CB4E87AAFD791168DFD27355D04E56D5C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:modified
                                                  Size (bytes):270336
                                                  Entropy (8bit):0.0018238520723782249
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7244A6175A152310CBEDBA8545228EA7
                                                  SHA1:E1259DFEC92D60D668152861C6160BA4F9225DD5
                                                  SHA-256:36453AA9AF15BA6532F06E62F9E7F70A57075C3F127F0EFBFBE25045AAC72F9D
                                                  SHA-512:EDBD08C67D24C9B257EBA84710DD8D9C59AF1D2E3278B31AD2176BC2631AE13C4BC104F68721AE9DA031E68B81225D68FBFCD81CD450530508AB184E96BCB6A8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):47
                                                  Entropy (8bit):4.3818353308528755
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:48324111147DECC23AC222A361873FC5
                                                  SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                  SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                  SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):35
                                                  Entropy (8bit):4.014438730983427
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                  SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                  SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                  SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"forceServiceDetermination":false}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):81
                                                  Entropy (8bit):4.3439888556902035
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                  SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                  SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                  SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):130439
                                                  Entropy (8bit):3.80180718117079
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                  SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                  SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                  SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):40
                                                  Entropy (8bit):4.346439344671015
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A3A60A3F78299444AACAA89710A64B6
                                                  SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                  SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                  SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:synchronousLookupUris_638343870221005468
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):57
                                                  Entropy (8bit):4.556488479039065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                  SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                  SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                  SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):29
                                                  Entropy (8bit):4.030394788231021
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:52E2839549E67CE774547C9F07740500
                                                  SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                  SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                  SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:topTraffic_638004170464094982
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):575056
                                                  Entropy (8bit):7.999649474060713
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:BE5D1A12C1644421F877787F8E76642D
                                                  SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                  SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                  SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:raw G3 (Group 3) FAX, byte-padded
                                                  Category:dropped
                                                  Size (bytes):460992
                                                  Entropy (8bit):7.999625908035124
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                  SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                  SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                  SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):9
                                                  Entropy (8bit):3.169925001442312
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                  SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                  SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                  SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:uriCache_
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):481
                                                  Entropy (8bit):4.971900427921346
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8DE18A5F2FDD8C295C19C1881B45EC4D
                                                  SHA1:F3FB419A98CC419336F8F41BD54B358A034CC903
                                                  SHA-256:D63FD699DAA4F08D5F702934E8E07C9B330CB9A93A46B273C07E57F9E18D26A2
                                                  SHA-512:A81FD7459D9A25FB2955E9174CBC6BA0A91B24C8DB00AA5C17CA563564397B192F400CA3F73636D39082F9692FD5D69C0EDF609CB38A83F14A147AE085418BC6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"version":1,"cache_data":[{"file_hash":"14f67be171d4a608","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1706120055162952},{"file_hash":"4abeebbad42d2661","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1706120054403049},{"file_hash":"c123274ffc7f5b0d","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1706120008109636}]}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):86
                                                  Entropy (8bit):4.3751917412896075
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:961E3604F228B0D10541EBF921500C86
                                                  SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                  SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                  SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):69692
                                                  Entropy (8bit):6.103250649252576
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C4A9EDA0F9BFE95B04DA13187F60A4CB
                                                  SHA1:DCE4934588AF12B66D035F8FC9810E36E8E9AB95
                                                  SHA-256:33C2F92B3CB1CAFFA7905E53BE2B24FB2008094D7D30DC56C596F34B7FF9A154
                                                  SHA-512:EB2D917D1AA850E39B15EB1CE0462A9AAA02C49B75B4E82A6FA8813156724738E2D7718F4CB945CC257889FBF69B4BDA1860E9F52CFE975422D6656C91E4EECE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerHZ1s5wnH1mOXSeyXY5Srjqp1BYIYkgsQYDCZWY4Kf/30w3O3jQEZpryOQ9xVhw2bmx0f93obvzngm+uboStpbhZSx6ikzeilaK7sRvpnKrlxTf/ueDDoJXgQVnjL7751+GBrG8GC8/Hi28ufh7CzzFcfHVR254rA0+MDGutdkzY/uL3rygkPsRaWT9R/vuri0Sh5NSz4b18TBzGAf/97ebqHU7i+2kO73AKh3ewCZiLh8FffHP1+1cXou6pszN6fL8brJe/aD7+Knk9Ph6318o0hYneU/8GPW6UkY+Jg40sbJZQ9nwHf0sGs1hAzSuxeMgbhhRyKb3mb5gKSyh3a2VUGJd2vOVBtDB6YUt8WWxCNTAACW042wBTLW2m0lGK6DbYkm/5lgm+pJlW4hbbwC82OGuWjkY4mJMD/hctN0bqpe2YwEOLLLn0+9jt4KSXJvhBx8WLu2l3C7dUG3Vc2iu8zj5FJ
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):64202
                                                  Entropy (8bit):6.104104283549978
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F0F54BD98B727192032229E732388B0
                                                  SHA1:18B4C95F75D32554D97F5E3B6EF1D79FB18236B2
                                                  SHA-256:1FE9BB24B334D0176BDEA767598534F9EA6811175E22C6C70B07B5ADF94F843C
                                                  SHA-512:B7A00E79F61B04CC8AB383849B715154A32BB02E89B79B2827C906E0B8957EA2BF6E3725B4E7654637DE4374759E1500A94BC190C228D4C38E0C24B0EEB74907
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):69165
                                                  Entropy (8bit):6.104487108727677
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:010FE292246B7C5CDD4268F615B838B1
                                                  SHA1:CB8DF73B985B14CA285CC4048C63ECC25CB867E0
                                                  SHA-256:D422A63D6B19330FB3DF9B1F38187393EC846391E98534A1715BF708599A5ADF
                                                  SHA-512:D1AF668B508546C897687848237C71E3771593002CB1D4A607058A6BDAAB66046CF702F70EB3E8CC7DCDC2924AFFD43D198648EBCC05066093EF2EB8F42454C0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"abusive_adblocker_etag":"\"0D3C01637B8521F4E0106083B4A24FE63B3FAA1B32D39F8C673BA9904337FF25\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"29ae3a69-6a0c-4108-b59d-47418ad058a9","scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dW5PctrH+K6p9SlIerHZ1s5wnH1mOXSeyXY5Srjqp1BYIYkgsQYDCZWY4Kf/30w3O3jQEZpryOQ9xVhw2bmx0f93obvzngm+uboStpbhZSx6ikzeilaK7sRvpnKrlxTf/ueDDoJXgQVnjL7751+GBrG8GC8/Hi28ufh7CzzFcfHVR254rA0+MDGutdkzY/uL3rygkPsRaWT9R/vuri0Sh5NSz4b18TBzGAf/97ebqHU7i+2kO73AKh3ewCZiLh8FffHP1+1cXou6pszN6fL8brJe/aD7+Knk9Ph6318o0hYneU/8GPW6UkY+Jg40sbJZQ9nwHf0sGs1hAzSuxeMgbhhRyKb3mb5gKSyh3a2VUGJd2vOVBtDB6YUt8WWxCNTAACW042w
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1048576
                                                  Entropy (8bit):0.960204419158096
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0C0546264C134D69AE180DF3E23661F4
                                                  SHA1:AD1C647CE0109099AC484B72E671E772AA2C7089
                                                  SHA-256:D236911EE20B8F4838D75821BF367F06F63E7B985561434DAFC25451A3AB55FD
                                                  SHA-512:D628E9C0A9CE2F4F234ECB0FB7BB2A541044022D1DECA9802306AE0FF6F475C43764AD6FD95EE918069E80CE7D718906406D62E04D9AC57EF8E05763E50BCF9E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..~..............=.....B................ ..........S ...............!..............................................................................................................................................I...........................................................................................................................................................................................................................................................................................................4.......&.......C#......>#..........X.......W...W...1....................#..............................................................................................................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):69740
                                                  Entropy (8bit):0.4062461228838846
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A8F54CFB86EC207D977BAFE171C4B38
                                                  SHA1:579FE125FDA99320F66664DD1E3CE6C11837D528
                                                  SHA-256:CB9ADEC445EF05BB55FF562FDF599845388B6AA3B1FB694F23A74B50C3F03568
                                                  SHA-512:E41FB7659D8C1AB5343594CFF83BB06728B155F54859A265078A12A44CB1226B2A1981D3E391210DBA99BFCB3AAC581B7A455982F6C9BD2E4BA384856D2D26B8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r...C.o.m.p.r.e.s.s.e.d. .D.B. .I.m.a.g.e.......e...........`...`...8...0.........2.4.........`...g.......g...........L...g...........,.....F....&L................~..9S .@~..9S .@............g...*...g...........t...g..................B.l.....w................~..9S .@~..9S .@............g...V...g...............g.............a....K.WsE.`X2................~..9S .@~..9S .@...........g...z...g..............g............n..|..M...=.3.A................~..9S .@~..9S .@............g.......g...............g............b.....G....t.................~..9S .@~..9S .@S.......<...g.....g...........(...g.............x..9L..../.a................~..9S .@~..9S .@S.......`...g.......g...........N...g...........2.g....B........................g:S .@..g:S .@............g.......g...........t...g...........y./..@.eH....V..................g:S .@..g:S .@............g...R...g...............g...........=.gy'..O.@.'.J...................g:S .@..g:S .@............
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):2278
                                                  Entropy (8bit):3.836396494665663
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9FD56602606604D1A2AEB22877816B6D
                                                  SHA1:DCD05F64CAB13CE3CA710B40D7975004ABA18144
                                                  SHA-256:5C5F3433A9AD0D511A3273231777F4A8DD0BBAA0BA1B3B600B04F5A4D8AEC33A
                                                  SHA-512:8E67E84C99A8CCB9F14AA93519F4E43F71315A156E2D5948DBB039AB695097B726D1C6A547E8C881A45D3912CD674376DC8F8FE586E6D2D3626F38AF2AC7026A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.C.+.M.t.g.5.O.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.D.e.v.m.C.t.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):4622
                                                  Entropy (8bit):3.9828258426174887
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB75A72C256CB3FB03A9192F3740BC69
                                                  SHA1:63F84EDE2F7F038BFEB1B838D19FE30B0E2B710C
                                                  SHA-256:5B0FA822AFE7F81B13CD6D9D9DE642A8FF6F802FCB0A1C6ACCD08D01769CCBAB
                                                  SHA-512:66F46A1C891792FC9089FFB900DD94C1ADCD16DE7EE348C958AB845575A8860F209FB66FDB639D7AA978674B7A6560F5ED3295B1A1B5322C48910CA90840106F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".E.c.P.O.n.A.Z.O.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.D.e.v.m.C.t.
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):498
                                                  Entropy (8bit):5.103913616294899
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:90BE2701C8112BEBC6BD58A7DE19846E
                                                  SHA1:A95BE407036982392E2E684FB9FF6602ECAD6F1E
                                                  SHA-256:644FBCDC20086E16D57F31C5BAD98BE68D02B1C061938D2F5F91CBE88C871FBF
                                                  SHA-512:D618B473B68B48D746C912AC5FC06C73B047BD35A44A6EFC7A859FE1162D68015CF69DA41A5DB504DCBC4928E360C095B32A3B7792FCC6A38072E1EBD12E7CBE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<?xml version="1.0" standalone="yes"?>..<!DOCTYPE document [..<!ELEMENT document (node*)>.. <!ATTLIST document WMSNameSpaceVersion CDATA "2.0">....<!ELEMENT node (node*)>.. <!ATTLIST node name CDATA #REQUIRED>.. <!ATTLIST node opcode ( create | remove | setval | clearval | rename | movebefore ) #REQUIRED>.. <!ATTLIST node secure ( true | false ) #IMPLIED>.. <!ATTLIST node type ( string | boolean | int32 | binary | int64 ) #IMPLIED>.. <!ATTLIST node value CDATA #IMPLIED>..]>..
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):10191
                                                  Entropy (8bit):4.792342140217129
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7050D5AE8ACFBE560FA11073FEF8185D
                                                  SHA1:5BC38E77FF06785FE0AEC5A345C4CCD15752560E
                                                  SHA-256:CB87767C4A384C24E4A0F88455F59101B1AE7B4FB8DE8A5ADB4136C5F7EE545B
                                                  SHA-512:A7A295AC8921BB3DDE58D4BCDE9372ED59DEF61D4B7699057274960FA8C1D1A1DAFF834A93F7A0698E9E5C16DB43AF05E9FD2D6D7C9232F7D26FFCFF5FC5900B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.<document WMSNameSpaceVersion="2.0">.... <node name="Control Protocol" opcode="create" >.. <node name="Object Store" opcode="create" >.. <node name="RTSP" opcode="create" >.. <node name="CLSID" opcode="create" type="string" value="{308786f0-8b15-11d2-b25f-006097d2e41e}" />.. <node name="Enabled" opcode="create" type="int32" value="0x1" />.. <node name="Properties" opcode="create" >.. <node name="Protocol" opcode="create" type="string" value="RTSP,RTSPA,RTSPT,RTSPU,RTSPM" />.. </node> Properties -->.... </node> RTSP -->.... <node name="Sessionless Multicast" opcode="create" >.. <node name="CLSID" opcode="create" type="string" value="{f9377800-f38d-11d2-b26c-006097d2e41e}" />.. <node name="Enabled" opcode="create" type="int32" value="0x1" />.. <node name="Properties" opcode="create" >.. <node name="Protocol" opcode="create" type="string" value="MCAST,RTP" />.. </node> Properties
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):53
                                                  Entropy (8bit):4.66869469064966
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A9B5DA9AEC61657B32393D96217165F0
                                                  SHA1:80B5C577155ACD269B450D70F6B2CBED693EDF49
                                                  SHA-256:9F4611369CF65B33D886489B2486FCA7B1E83E0DC998D35B15B3AA4C8478A28D
                                                  SHA-512:0B73B232C03FFD5CE526A1EDE481A57C753D15D9EE39D4247ABFA52819B59FA676C63E30825DAF233E3139038C353DF84D652C4CE2CB71A706DDDBDFE0C70335
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<document WMSNameSpaceVersion="2.0">....</document>..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:dropped
                                                  Size (bytes):6396
                                                  Entropy (8bit):7.925396203063997
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A862CA3BD50C32B3FE83617DE0AE125
                                                  SHA1:293CF7F8DC0AF835315B30DECC4B7A6B3863CCB7
                                                  SHA-256:27E94C1DF45F27A910F945DE9C33B7EBD502F4CFB76ADAE51A42F4F87D64134F
                                                  SHA-512:58A695DB9BFF14D67651DB2C894A73F2C3205C3026C60FA7D268ACC3E1006BBF1CA2AA59149F633FEEF3AF71105E20C4271353C827A33470C8057D8FF70B6B69
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:RIFF....WEBPVP8X........C..C..ALPH......E[..8.?.2..Im.m.m.m.m[.E.|..}u."b..n.B..4Y#.P.b....[.ln...D...B.U!..U.....9.)...X../.....j..Q6.a.a./..&...j.|..Vz\.6...........*......nd..q.+..c.t........./$.2.L..y..0.iF...R..Kl....Y.1.i.b...a..7.Y~..[.I...s.$N.4b.IX._!..N ....".....>cX..9V..9.[.:F~X.....e.=.2.....&Tw|\t=........9...R.h...#....#..."....A/..@...`H..;..|Z...dn..p.8..h...FH........./......`.J.G..1....8...Qn0.....-R.2.*.5{R.......y+.....D...... ..@.20...j...R....Zm..Ls..}......M.'viR.`..k.....hyzOZ..0....c.I.x..}.DM.z...x..].....P].. Z...5;u....M.\...;..Q.T.`5.u.M%...5V].....IM,]".V...@..Lw......7..O....`hc.A...L....Z!.4.S..C.K+....KX mh.7..).U..VP8 .....#...*D.D.>...A..f...a-..<....y._.<..M.i.........'..q.0......{....p...x.........L.i.G.3.c.i..............._.........<R.m.......6.L..2.?.Wy.....09.(....../.....~.|..g.........?.~......c.c.....j..#.....T.>[J...HD...C....l.~t.j..7.T2+.A.7.Q..f.....7.gHl.;............j~......L.........
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                  Category:dropped
                                                  Size (bytes):31335
                                                  Entropy (8bit):7.694019108205432
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6B72597205C77D3E40E1A35BEE403801
                                                  SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                  SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                  SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:Google Chrome extension, version 3
                                                  Category:dropped
                                                  Size (bytes):91671
                                                  Entropy (8bit):7.8774767243532695
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2BBD469CC894351258066DB2023D206B
                                                  SHA1:3EF9EA3B62E43301B6287361B16AC01F5780AD35
                                                  SHA-256:70CE55C69127635BCB579E1878C4C74F7707BD708CD57273E8B4891459A6A0EF
                                                  SHA-512:421F3D78F5C132243B78C73FE7660BB3E045E83E30C0B3A2D6597E0C9E3C19DD4681491981E3C3A649C1E4E2A91BD982529234DA8DA1BFFB46651B74321E34D4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:Cr24....e"........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........V....h.[..9..?..R...a.y..x....P..o...Tc.<^.N..S.....c$j.jZ...t.A.3...H..._....Q.Sx.{7...<......wO.......%>..ZGs...*...K...&..ua#.>......E.a..2u;...|.^yU........o......!.;7..E;.3.~..B...*...W.a!....O.q.z...yd...)3.6...f..?.B..G.......]'-.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ..O7..~.y.G..!s(........Faul.... .G..GZ.. <tS..28/22dlO.V...&...".>...........|]s.<{._.........l...X".}.:.{...A`....y.{..y..v.=....d..|-].k-.........4.O.......4myn.ij>...?.......?..87......Sy.R..k.U.kI.Z..........|,.....[........(C=..[..t4..c....>....=..^.._.._P.......z.}).;.9>}./m,..Z..u...`.g6...P.....k
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:modified
                                                  Size (bytes):163137
                                                  Entropy (8bit):6.971869980094563
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C2E7F4FB34F4CD965158A3024EA8CAE
                                                  SHA1:335EE287353B71CFDAAC63F7570EB166D117F8D5
                                                  SHA-256:EF8EFB4B7177F1E2C0AD33809AF22AF5C096A6C3964E24372D7671C57EE13B82
                                                  SHA-512:BC6917FE559AFDCD8D3270B7A705F2B40AC650B6F9BE22A9285F565F594F4237A923B546814C0F978AB23A6556C7289A6CF03E1E64D89C87E86FC05A003F7F13
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:............ .h...f... .... .........00.... ..%..v...@@.... .(B...;........ .(...F}........ .....n...(....... ..... .....@....................C.5.D...C...C...C...C...C...C...C...C...C...C...C...C...E...F.,.I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...N...N...N...N...~[..............xS..O...N...O...N...T%..T%..T%..[.......i..............o......X*..T%..T%..T%..Z+..Z+..Z+......a5......`......e..Z+......Z+..Z+..Z+.._2.._2..tL......e8...........`2..\..i>......nD.._2.._2..e8..e8.....x..{T.......a......yQ..~......lA.......e8..e7..j>..q......k?............rH...........l@......f..j>..pE..{......pE............vL............qE......p..pE..vK..vK.........[........f......p......a........vK..vK..{R..{Q..l......~V..}..|R.............Y......d..{Q..{Q..X..X..X.........X..............^.........X..X..W..^..^..^..g.............................c..^..^..^..e..e..e..e...........
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:GIF image data, version 89a, 653 x 367
                                                  Category:dropped
                                                  Size (bytes):276610
                                                  Entropy (8bit):7.98211632200039
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:45E45E11756D44B88AD8BF953005FEC3
                                                  SHA1:FF8CB8A9072F01DD65EEBE8320217A8F8D395811
                                                  SHA-256:EDF193A83145EF5D7E614CD281D5CF320C9C1A4733AC8A0A382B9CDA22606553
                                                  SHA-512:91D4B32B56287791E30D5182A67A7AF9CC6873EC50094ADCF433DC858F9737A7D69DB9ED2AB7571303A6F499199124C5BCF3E3753E7BC9B5B55743ABB4EAA147
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:GIF89a..o.............&....(*.#3.#7&*6,2K..m..T,.b7.R2,G79g;&n8.>_.kC)tH,kH6wI6vQ3zT9_a(/7JL=A9EW<MdWGHRNPoQIxXGfXWiiX{eWJVmYgnhigtlgvrkysmenrjuxywt}zt.6..62.K8.W:.R8.R,.d<.XE.RI.[G.[K.dH.fI.sL.iX.iU.tY.gK.yK.pO.kU.vZ.x[.vi.th.xg.|v.{t.~y.pg.zd.|c.hFj.2t.Uz.m..W..X..n..w..|..}..{..i..i..w..t..r..y..p.\.k.s.t.r.y.{.{Zr.q|..~.{..v.........................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..ImageMagick.gamma=0.45455.!. Created with ezgif.com GIF maker.!...x...,......o........H.......'..Q.MQswo....*f.X.#. C..I...(S.\.......7...8;.......INx...D..J: 8P..R.........K. .........p...
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):120
                                                  Entropy (8bit):4.651944430473782
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:18FE75326442056E2D3EDEC3ACCF40F0
                                                  SHA1:7A745D29FF364571D42BEBC0157CF8C2C76AA0BC
                                                  SHA-256:08BD9D55C057A974AE90447602F22A10EDD6827923DC091702A781D1E9830124
                                                  SHA-512:F04399335CCBFDFBD2CB471A7D205B19AA291E78ED5F8C485498999DB603B9FCD00110CB8DB1EE406F2599313C31ECA4E3A880100A8DB8055853121868EAB01D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "ApplicId": "1686835099060422",.. "AppDomain": "zipclientech",.. "LogDom": "pzq.",.. "RepDom": "ygq."..}
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):198
                                                  Entropy (8bit):4.730339791979234
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81B864B71C4A96F27A595F019463BE98
                                                  SHA1:21CF29E84D1D2ABE4AD09139A221D2127A295EC4
                                                  SHA-256:891B957A67B063E661B9C2B50138652AFE10B1353EA974BBDC04A0C8236E1963
                                                  SHA-512:DB63736FA57651F40BF75D6FBFE75067E248EB3E6CF90BD19A13CD088F453672CF15A16E388A312359CF24A1C5F6D543FA2A890EB368B4951A11F25CB415078C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "imageChevron": "/Assets/chevron-white.png",.. "imageChevron2": "/Assets/chevron-white.png",.. "welcmDescr2": "By clicking Next you agree to our",.. "InstallTitle": "Installation"..}
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):222
                                                  Entropy (8bit):4.571894474987248
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0AFD094EB46332DBEB19BF5EA350334D
                                                  SHA1:6D3B85A7DE8D687814AE8A3343DC867DF758111D
                                                  SHA-256:11F664D648B85B689F0164F8579836F57B73C662640103DC12D391B9EF126E41
                                                  SHA-512:676CD0E3F1E23C42E0E5568D4580854589A478C73DF28C874A2A040887A51C58298D6CB9DA123387AABC39F865CF268E4F8564AEE2536C26217763EACECFED7F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.... "imageChevron": "/Assets/chevron-white.png",.. "imageChevron2": "/Assets/chevron-white.png",.. "srchFreeTitle": "Default",.. "oneDigitTitle": "1",.. "twoDigitTitle": "2",.. "threeDigitTitle": "3"..}
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):160
                                                  Entropy (8bit):4.5699953506763675
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD22BF40181378A9DD4555C4A33E919A
                                                  SHA1:7C959EED96EC8C6C28A0745109C78C8774DA2F6E
                                                  SHA-256:A1D4950382F9A4ECCA073FBBE55CD05541ACE50B7816E3043EAD23605728FA78
                                                  SHA-512:541B0F22672453289A7137D394ADB9D5028DFC9F976254D89F3CA0EAD232EF41B8BED3A334B6C8EE37E4A6F0CD8AFC1761DA39D25EF8ECC1131E04664842AB4F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "imageChevron": "/Assets/chevron-white.png",.. "imageChevron2": "/Assets/chevron-white.png",.. "twoDigitTitle": "2",.. "threeDigitTitle": "3"..}
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:PNG image data, 1024 x 252, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):61831
                                                  Entropy (8bit):7.964163721144591
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E8F7C39C019E5CA2597B1A3C925CFB91
                                                  SHA1:9082C4EE1C8092079A400FE46FEFA551C316AB20
                                                  SHA-256:17E23A31741455F706086281D744AB3191C54724575AA24382EB46E0C9858BDF
                                                  SHA-512:A1C10E5AD283A65D3D2CF61126B5132A12CCBBE601014694EC524851B5CCAFF0EE89F7ADDF48DB5887806472BC26B73C0707D75DB31B6D679921DA9D569E6FEC
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.....................IDATx...w...u...[.g..<@7.9....9....)J.d...,S.,...-Y..l.D%K.6M.@.b....,r......:.}.t..:.b...g9.Lwu..nu...\.m.?.dg...E`....Zvp=.[....K.X. .6... ........;.`...S.u.......u...rE....\..GC.a.y1..j.D..J...Y_#..Pyh.l.u`.........}...H..3.f'......V.;..s.5u...a..# :....N.0..Ei.v.,.>E..@ .....@ ........G9.........g..].63.Y.......".....|7..O..E*y....U.Ss...a...$..^k.[.}n.1;#.vJC.....F._avF.....[?..g.@ .....@ h?....(eY.B.Z..3 |.....^:...Q5..S..Q.).. r.82D..n.6.....5.dtB4..J.b.9..#.A..*F5r.n....Z..GYYI".z..G..p.2...P.=......R./.w....z-W.S...+k.Y..uO.O..\)l./..|SF..))..c`|........8..o.DH....@ .....`.......E...YNL...'AX...F"..R.k...d.n"...Jz6.x}..5.....T......su......`..(....'*^.g.T!.0.E..S..Q.-.lts..c.=1.Fq...sec(..Z.Z.,.k.........[r*p.^.8;.......n..Ou...J .....@ .L....c.L6.L+...".$.+.Ss5f?-S{W.o6......f2...~.!k.....'.y.$.@ .....@0e..O.Q...lb~....`.~FCRx...L...m.8.=.J.w.o..o+.....P..*..9....%R_S....J.g.>@9c.P..Z.@y(..B..P.....q
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2134
                                                  Entropy (8bit):5.411682742149824
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9DD069B6E626FAAE8FA742AA7B42D5D2
                                                  SHA1:8E3BEB4B4C872140B0E6AB5B6C85D75215B031FC
                                                  SHA-256:2C86386A4E94976928177476C243E254B1393B43E0938B09B1BD18A6F407300D
                                                  SHA-512:07651F376C6798FF4042C3AB694C1B50FAE9260936CCF958003EDD760F5D4D539124AC4AB6D6BD67B7A0455CA8CBF73851BBECCE6354AA670CA4F3DEEE3E0BB4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"logTime": "1006/094402", "correlationVector":"8WI8p7zmTYZPBE2VuaIHdV","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/094402", "correlationVector":"BE656E2071D443B2A044B6460819F865","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/094402", "correlationVector":"ofm+cIrSMXiKDSEfAz53+L","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"BAAKQ8ziDwmR+5pa4ka4fJ","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"26B927C0336B4CA88B073123F1EBD565","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100344", "correlationVector":"0X4rigFMuRDtJh2eBJUoom","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100344", "correlationVector":"7D72384D1A7E431FAD88F4EA6E3461C6","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100656", "correlationVector":"lbOwU396NAlX9/dcZ65n2d","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100657", "correlationVector":"D051616C
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1753
                                                  Entropy (8bit):5.89155070833211
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA0103526BC8F137249060BAEA7EB334
                                                  SHA1:D7CCC22E974F3EFA17E19532E257443A82290714
                                                  SHA-256:D7B6CE9D8657F2E6D13B53B8315EC1BC278F6D9727486D838F7985C0CC699B9A
                                                  SHA-512:F733913883F0D3998B272E400CA6AA8A153D328CC6C36EAFA76E3E8ECECAA6CF89B37E256A015959291D7BE3A2AF9F785B25F5707FFD9CEC7C8DD33DC8BF7E05
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "GtI6tGWtTWPfGtw1EiVP9GA4apFSQ733QH7kz_iNOxGMu4rhnGN5fWId7_wPzB0guYbp4zMhae8iGLy6ttZxH5ZASMjchFNF_-0NJUSq30B9sH45bpmgpbVxdWG0hJ095odmP
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (7633), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):9417
                                                  Entropy (8bit):6.143882972177462
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:31A2B4AD6ADE485A9C85C5D8BA0B1BB5
                                                  SHA1:5AD37BF6E5ADF2BE8F8C841C44E191D2645F6AE0
                                                  SHA-256:607F1603E5A06EF8F1FF09A93EDF963FD7CEB8EA587D479FAB140E15713E1D60
                                                  SHA-512:0D223571E72582F16168ACE8D4CAE26F286C7D25906C74A91DA1642294BD43DE90DC21706DFD1F08A66B2663E5EF2142104321689CDE09AE226913672E69AAF6
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (7986), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):9770
                                                  Entropy (8bit):6.152063423880213
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5D88A17EB2F78ED5F4C766A9601E4066
                                                  SHA1:03915AB1933DC1C2FDBF7240AEA75A0DE554D279
                                                  SHA-256:177D0942524E20C6C867CCF3FB749FF444A6F0638955D7F4E819BB7CEFC14C79
                                                  SHA-512:8C4759119A3A307F4628A8D104CC6C4B1C1BA6DBAA30ED26097D4A615872A0FD112A31077C25FCB7587E49A1B446E2B22C7F47D426BB1F64522A53F59E0347F8
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):962
                                                  Entropy (8bit):5.698155584916808
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7B5D6D911B4201D67D752664C7FA1E2D
                                                  SHA1:D6E04EF6F1BCDAF38CB8F8313D5CB6645EF8E496
                                                  SHA-256:F4797B137EF6F80F2C9C41F45880064163C86D22597C1015B0FF801766B9957C
                                                  SHA-512:08D739B7FA850B32ABDB6731D8F6D4A171A6CEA5A1C8706FA8EB479DE1616CE32E17970EB40968124D29477507A97ED50CA41A98623B355384CFFDC86BCAB25A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.0"..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:Google Chrome extension, version 3
                                                  Category:dropped
                                                  Size (bytes):10987
                                                  Entropy (8bit):7.9533289149420625
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7AA0C0B17FEED14023C4FB189AA6072D
                                                  SHA1:0B571B13F28AFCD96915108042BEB13A623A3CDA
                                                  SHA-256:78AD07BCACBCB23C274D025F38746FF766FA4EBA41EE1AA68C238E329837DC09
                                                  SHA-512:9C0E3D35EB32E8C1E907C6D1C45776235E31B979C8BE05767E6802186EDDB4D9EE337972A39E150DBE1C464E8BA391F401ABC69FB41700DA4E70E2EC624901E6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g........l....O.<. ]...U....E_.%=...N/`.^M^..<...t....g...z..^.H.Z.-....P.[F..@..`?.9X.%.. .7.}.Ul#.^....kZ.~n....N`..}S.V....$.co.....&..A/..?~aR.I..3S...`q5........AX....h.s.[h..`......3..._sQ...k.+....;..Jm.H.......k.-.<...%.?`.d7ti.p..D:.........0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e..............U.:..R.....|.0+....Z.......s.<.=e.pkS..>.b.)..M-%.......Oe.A.W.x]|.4o....ij..c...La$.%.W.KU.A#.8....9..F}....?...
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):4982
                                                  Entropy (8bit):7.929761711048726
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):908
                                                  Entropy (8bit):4.512512697156616
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1285
                                                  Entropy (8bit):4.702209356847184
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1244
                                                  Entropy (8bit):4.5533961615623735
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):977
                                                  Entropy (8bit):4.867640976960053
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):3107
                                                  Entropy (8bit):3.535189746470889
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1389
                                                  Entropy (8bit):4.561317517930672
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1763
                                                  Entropy (8bit):4.25392954144533
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):930
                                                  Entropy (8bit):4.569672473374877
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):913
                                                  Entropy (8bit):4.947221919047
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):806
                                                  Entropy (8bit):4.815663786215102
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):883
                                                  Entropy (8bit):4.5096240460083905
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1031
                                                  Entropy (8bit):4.621865814402898
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1613
                                                  Entropy (8bit):4.618182455684241
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):851
                                                  Entropy (8bit):4.4858053753176526
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):848
                                                  Entropy (8bit):4.494568170878587
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1425
                                                  Entropy (8bit):4.461560329690825
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):961
                                                  Entropy (8bit):4.537633413451255
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):959
                                                  Entropy (8bit):4.570019855018913
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):968
                                                  Entropy (8bit):4.633956349931516
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):838
                                                  Entropy (8bit):4.4975520913636595
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1305
                                                  Entropy (8bit):4.673517697192589
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):911
                                                  Entropy (8bit):4.6294343834070935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):939
                                                  Entropy (8bit):4.451724169062555
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):977
                                                  Entropy (8bit):4.622066056638277
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):972
                                                  Entropy (8bit):4.621319511196614
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):990
                                                  Entropy (8bit):4.497202347098541
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1658
                                                  Entropy (8bit):4.294833932445159
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1672
                                                  Entropy (8bit):4.314484457325167
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):935
                                                  Entropy (8bit):4.6369398601609735
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1065
                                                  Entropy (8bit):4.816501737523951
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2771
                                                  Entropy (8bit):3.7629875118570055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):858
                                                  Entropy (8bit):4.474411340525479
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):954
                                                  Entropy (8bit):4.631887382471946
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                  SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                  SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                  SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):899
                                                  Entropy (8bit):4.474743599345443
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2230
                                                  Entropy (8bit):3.8239097369647634
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1160
                                                  Entropy (8bit):5.292894989863142
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):3264
                                                  Entropy (8bit):3.586016059431306
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):3235
                                                  Entropy (8bit):3.6081439490236464
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):3122
                                                  Entropy (8bit):3.891443295908904
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1880
                                                  Entropy (8bit):4.295185867329351
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E16966E815C3C274EEB8492B1EA6648
                                                  SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                  SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                  SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1042
                                                  Entropy (8bit):5.3945675025513955
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2535
                                                  Entropy (8bit):3.8479764584971368
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1028
                                                  Entropy (8bit):4.797571191712988
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:970544AB4622701FFDF66DC556847652
                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):994
                                                  Entropy (8bit):4.700308832360794
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2091
                                                  Entropy (8bit):4.358252286391144
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2778
                                                  Entropy (8bit):3.595196082412897
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1719
                                                  Entropy (8bit):4.287702203591075
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):936
                                                  Entropy (8bit):4.457879437756106
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):3830
                                                  Entropy (8bit):3.5483353063347587
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:342335A22F1886B8BC92008597326B24
                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1898
                                                  Entropy (8bit):4.187050294267571
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):914
                                                  Entropy (8bit):4.513485418448461
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):878
                                                  Entropy (8bit):4.4541485835627475
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2766
                                                  Entropy (8bit):3.839730779948262
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):978
                                                  Entropy (8bit):4.879137540019932
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):907
                                                  Entropy (8bit):4.599411354657937
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):914
                                                  Entropy (8bit):4.604761241355716
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):937
                                                  Entropy (8bit):4.686555713975264
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1337
                                                  Entropy (8bit):4.69531415794894
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2846
                                                  Entropy (8bit):3.7416822879702547
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):934
                                                  Entropy (8bit):4.882122893545996
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):963
                                                  Entropy (8bit):4.6041913416245
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1320
                                                  Entropy (8bit):4.569671329405572
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):884
                                                  Entropy (8bit):4.627108704340797
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):980
                                                  Entropy (8bit):4.50673686618174
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1941
                                                  Entropy (8bit):4.132139619026436
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1969
                                                  Entropy (8bit):4.327258153043599
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1674
                                                  Entropy (8bit):4.343724179386811
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1063
                                                  Entropy (8bit):4.853399816115876
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1333
                                                  Entropy (8bit):4.686760246306605
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1263
                                                  Entropy (8bit):4.861856182762435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1074
                                                  Entropy (8bit):5.062722522759407
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):879
                                                  Entropy (8bit):5.7905809868505544
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1205
                                                  Entropy (8bit):4.50367724745418
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):843
                                                  Entropy (8bit):5.76581227215314
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):912
                                                  Entropy (8bit):4.65963951143349
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):18518
                                                  Entropy (8bit):5.7097772112154646
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2DC758B77A5496DAB488A0ABD71D4893
                                                  SHA1:C0F2B401A8E68FB6F2C8D6CC8AF2167188C92D92
                                                  SHA-256:D05B97CFF25B0DC4DE9DDABE8A08671BDDC64F0ADFE549BFE53B0C9801C8FBDB
                                                  SHA-512:1BB43A1B470ECA32BF0266E5535B1791F473E2715E16D6D6139F5C359B8BD6E5981FE7DF6CBFA51EAE68C6B5F95A139F59C0ECCB986AEA37F634D722B4CF8546
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):854
                                                  Entropy (8bit):4.284628987131403
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text, with very long lines (3422)
                                                  Category:dropped
                                                  Size (bytes):82340
                                                  Entropy (8bit):5.380000995741104
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4902A531B4D907B2B81AF35251CADF2C
                                                  SHA1:7875EE813923CB16B0F0C4DE3C49C08C85CE52A1
                                                  SHA-256:C3CE23C47225A594425A1290E49CED80FF9F3360D787767B6C45C80314FCF666
                                                  SHA-512:A7B8E713F33B1155D8D45B8B635B318262EA21F3D0856FA0409ED6636F84CB9E38B78FB0E0296C3A253953FBFBF11FD68AF6C5EDB00A17A90A9129161CCDC7EE
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:'use strict';function m(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function t(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2397
                                                  Entropy (8bit):5.423648641408232
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:807FB975635CF94C90974AF09BAFE5DD
                                                  SHA1:91CF6811EB772D863F003BA0239CCB3025EEDF76
                                                  SHA-256:B05DD3371A32526FDDEE35B45762E86E58DD8FEE0E533B736D6F967EF85101B1
                                                  SHA-512:F6D9AEEFC4E80BC7F091083C6162C8EB07DE5422991A4F006F6D81125320762A69075D9DBA11204BD7EB3AE3A49EC9A8A80194DFE50C092809D743ECEA9A0DC7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "persistent": false,.. "scripts": [ "eventpage_bin_prod.js" ].. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": "script-src 'self'; object-src 'self'",.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "matches": [ "htt
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):291
                                                  Entropy (8bit):4.644891151983713
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EE9839F99DED6F38DC561DB846B51E80
                                                  SHA1:DD2128A473C2FF47471400C81EFF416285DE606E
                                                  SHA-256:06E08E421EB7F0FE7959D68E27D40A9146A54503090D95CFAC6F2FFD72A78769
                                                  SHA-512:C8D77607F00CB8012CD056CE61CB77918EC43621270511303E09577F89CC57D4954E22E2C8C3FB1029AAE29F8142DAAE2E938CD5590AD0E5DE6DB1208AFEF874
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=2;}).call(this);.
                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                  Category:modified
                                                  Size (bytes):2
                                                  Entropy (8bit):1.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 23 13:14:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9969489938703937
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:41B9261CF9464FFD45CE23ACBB7B0B20
                                                  SHA1:B9B572A03584F5B1B82E0BD126FB767AA8737489
                                                  SHA-256:BC475CF7477ABD22B57201B392FA3AE02A7F71164C4BFB77A54F920F6B91C741
                                                  SHA-512:6685D853E4204D12B9F20E1D578D33FB2B5FE7C3BE75013FD8DDAE1BE3F50F344471D741B42A6E7734EC827C58FA132ADF8A5D23490933B1CD1DADEA64681CE8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......|.N......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I7X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V7X.q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V7X.q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V7X.q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 23 13:14:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):4.009309018030514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E9E14B53AC270C5A7D965A38E5C9C6EE
                                                  SHA1:7F1F0CD51B0E05F44166B4F92D267CDDF8281224
                                                  SHA-256:39B190A598C92C661109992D8BE5B2F095800511BC1E27954EB9A8D34E0E78B4
                                                  SHA-512:77FA793A2BD3CB1D2EE2A717ADCCEA9619A7BC43DC924B18D2380E1D7945B2F6A81A8FAC1343AF12CAF00AD408A084E4C9193B461A70A37092B27847B58BA707
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......|.N......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I7X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V7X.q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V7X.q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V7X.q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2693
                                                  Entropy (8bit):4.018263595335662
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A7338A0CD03CCBC005D8DDD60FA5A322
                                                  SHA1:962F31821119535FAA9A20A65429BD314A5C6B6D
                                                  SHA-256:0EAFBB1EF99E4B540B4AF6E058A980F2852F56842BFD16EC22C579BE18E2809F
                                                  SHA-512:BC3A7F5724B4928375B0F0F51A932FE8D26B061AA14CF21EEE119A855DAF6D2013BAFC2DB28B25829139FD6AF17A6EE14C5EFBB3D85D87AA962BCA338C8A89CD
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I7X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V7X.q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V7X.q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 23 13:14:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):4.011875577318163
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:43D844D8437F4AF23F6413736083E7A4
                                                  SHA1:83C5ACE8F80ED13DA3CE28819FC5D9645CDB85C0
                                                  SHA-256:388F09301054B32A1544CD42B299321876C87030C4D70C7B745261858982A4B8
                                                  SHA-512:02C78900F8B0E7E8AD3A38C9A78916DDC1D10480F1FE937D7E731A3F13664CE764D38E23FF457962AD5729CF6F5259C791D8E6969707340316524DEF914A8447
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......|.N......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I7X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V7X.q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V7X.q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V7X.q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 23 13:14:33 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.999900386654265
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C81760A9180F96A662C656384063DDE2
                                                  SHA1:FFCF1AE4795C44F1E1E3A096E4CA865945CAE4C4
                                                  SHA-256:674B3A1693CBC0A0A0490616F254EE00FD56AA4B5CA4011586764D35E75BEF43
                                                  SHA-512:480CA2C87DCEAC4A9139F3C88E7BB5E27CECF2829A5647515E9034E620CB8672FF47E7F108823AE5D27ADDF17883BE9B764AE969EA2787DB2738F158ABE4DE4F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....s.|.N......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I7X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V7X.q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V7X.q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V7X.q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 23 13:14:32 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2683
                                                  Entropy (8bit):4.011291466979202
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0699384D732538DBCD05610479EBF3A8
                                                  SHA1:D4F29F3F831CE41DAC15E620B92F2077CA123F3E
                                                  SHA-256:9C04BC3BB4082CF5F8AAE7E90D2887D9B75B5F5465627C5C4FBEB673D4474611
                                                  SHA-512:CA3C346B371CECACCF3F3B70AD74D15CB43E50AB67EDF381707CAF7C0242238C9FE22A5CA30DC984DAD7C4CEFB8FBF9DEAA17BDE9CC89112BF7B23954043EE45
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....O.|.N......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I7X.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V7X.q....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V7X.q....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V7X.q...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V7X.q...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............:.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Users\user\Desktop\f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.exe
                                                  File Type:MS Windows shortcut, Item id list present, Has Description string, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                  Category:dropped
                                                  Size (bytes):1098
                                                  Entropy (8bit):1.8797782094774957
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E030632AA6065F45CFBF88EB0A7D79A
                                                  SHA1:768C8984A53F39E3BF15AD1BF2FD820CBE39F5D2
                                                  SHA-256:5D7067A387895B3078D44BD0CCCFE94E016BE1E74AFC7AEDE117CB8941F292D9
                                                  SHA-512:28BF15C69E343842C7FF2FFFCCFFCAAA7E6DB51D484E6406D2E07D15D677B2C758709172AE51E50043A7433E90F27A55CB667D2166DAD21E90DE0DAB14D57787
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@......................................................f....h.S...Bi.....+00.P.a.....h.t.t.p.s.:././.a.p.p.l.i.c.a.t.i.o.n...m.y.z.i.p.t.e.c.h...c.o.m./.........Z.i.p.T.e.c.h.6.C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.Z.i.p.T.e.c.h.\.f.a.v.i.c.o.n...i.c.o.........%USERPROFILE%\AppData\Local\Temp\ZipTech\favicon.ico................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.Z.i.p.T.e.c.h.\.f.a.v.i.c.o.n...i.c.o...................................................................................................................................................................................................................................................................................................................................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 300 x 300
                                                  Category:downloaded
                                                  Size (bytes):89907
                                                  Entropy (8bit):7.7628687707706225
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C39BB8F090A2889C86346C7AC3D37577
                                                  SHA1:4FEBE47141A197D65B4EB500B71202FC3E3A8345
                                                  SHA-256:71F00F54D335386A8E704EB659A8CB43F4DD5AA95BBFB3AEB2D4682C4EC714B8
                                                  SHA-512:C4FEB2C95EBAD1387914E190A2A2D405DF2EF2D23822E5E575DFDD8E5AFDAC58C8FCC22617868291CD29383D32D89B1A513D4F1D317C6B81B4B1D7B95F0B62A7
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/loading.gif
                                                  Preview:GIF89a,.,........6..6..6..6..6..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7..7.|..|..|..|..|..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..}..~...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....,.,........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (902), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):902
                                                  Entropy (8bit):5.240349193846778
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2CACEC563DDE6C8D08BF47401183C558
                                                  SHA1:44595359F9D2FCFB4F2D746E792FBC1B4A4B62D2
                                                  SHA-256:BD7611CD4B9EF42CEC3143AD45A27469AAC4EC78792F0FB0ADD732B5A3CC2E30
                                                  SHA-512:8ACF6D09983D9358FC52EADD0A09E914D13E7F9AA2281ADD0359738A87A7166E170B9F022C5FE647DFA759FC8E46569E3FEA6F2D79F1C07A71E0A9EC9B289878
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/runtime.8d4727c634fb7f4a.js
                                                  Preview:(()=>{"use strict";var e,i={},_={};function n(e){var l=_[e];if(void 0!==l)return l.exports;var r=_[e]={exports:{}};return i[e](r,r.exports,n),r.exports}n.m=i,e=[],n.O=(l,r,o,f)=>{if(!r){var s=1/0;for(a=0;a<e.length;a++){for(var[r,o,f]=e[a],t=!0,c=0;c<r.length;c++)(!1&f||s>=f)&&Object.keys(n.O).every(d=>n.O[d](r[c]))?r.splice(c--,1):(t=!1,f<s&&(s=f));if(t){e.splice(a--,1);var u=o();void 0!==u&&(l=u)}}return l}f=f||0;for(var a=e.length;a>0&&e[a-1][2]>f;a--)e[a]=e[a-1];e[a]=[r,o,f]},n.o=(e,l)=>Object.prototype.hasOwnProperty.call(e,l),(()=>{var e={666:0};n.O.j=o=>0===e[o];var l=(o,f)=>{var c,u,[a,s,t]=f,p=0;if(a.some(h=>0!==e[h])){for(c in s)n.o(s,c)&&(n.m[c]=s[c]);if(t)var v=t(n)}for(o&&o(f);p<a.length;p++)n.o(e,u=a[p])&&e[u]&&e[u][0](),e[u]=0;return n.O(v)},r=self.webpackChunkzip_tech_app=self.webpackChunkzip_tech_app||[];r.forEach(l.bind(null,0)),r.push=l.bind(null,r.push.bind(r))})()})();
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1128
                                                  Entropy (8bit):4.628663687541343
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ACE75F3A7A2CB945A79F19463C200FDD
                                                  SHA1:BE2C9C2F78AD5055B0051FBF314EAC4C9F4CFC29
                                                  SHA-256:CC97AA86A45C44A3556539E2CC7F54398BEC4BDB6C2E6D1862C3F9F13E576B95
                                                  SHA-512:3D160CD368E9907804003247647476B8D0021B12EC13047F13F9157A9FE5055EC8F9E6ABFAD9164ABD796B3E9A7592D791B1DD87C94CD8CDB4C523253E6DB4D4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/plus.svg
                                                  Preview:<svg width="31" height="30" viewBox="0 0 31 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_59_441)">.<path d="M15.4999 0C7.22896 0 0.5 6.72896 0.5 14.9999C0.5 23.2709 7.22896 29.9999 15.4999 29.9999C23.7709 29.9999 30.4999 23.271 30.4999 14.9999C30.4999 6.72891 23.7709 0 15.4999 0ZM15.4999 28.1249C8.26285 28.1249 2.375 22.237 2.375 14.9999C2.375 7.76285 8.26285 1.875 15.4999 1.875C22.737 1.875 28.6249 7.76279 28.6249 14.9999C28.6249 22.237 22.737 28.1249 15.4999 28.1249ZM23.8203 14.9999C23.8203 15.5177 23.4005 15.9374 22.8828 15.9374H16.4374V22.3828C16.4374 22.9005 16.0177 23.3203 15.4999 23.3203C14.9822 23.3203 14.5624 22.9005 14.5624 22.3828V15.9374H8.11713C7.59939 15.9374 7.17963 15.5177 7.17963 14.9999C7.17963 14.4821 7.59939 14.0624 8.11713 14.0624H14.5624V7.61713C14.5624 7.09934 14.9822 6.67963 15.4999 6.67963C16.0177 6.67963 16.4374 7.09934 16.4374 7.61713V14.0624H22.8828C23.4005 14.0624 23.8203 14.4822 23.8203 14.9999Z" fill="#1B1B1B"/>.</g>.<defs>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 32 x 33, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2366
                                                  Entropy (8bit):7.895826884877173
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8287C6F08CF912437F96885986C1E0B1
                                                  SHA1:3F1650A6ADD81B51FD99B2A67852BD5A2B24C78A
                                                  SHA-256:DA3829B9562EB4DB10B1B597DA6A821DF794222B35933BA11650ED1B85BC1A67
                                                  SHA-512:00E896118380B944C7BEF174328154FEC1572050460B5E1C5C47C7C1FC0671937A3AACE536469F8B54EE1DF0750A334B305EC8D3F69EF07C2C765CD155AD284D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR... ...!......&.Q....pHYs.................sRGB.........gAMA......a.....IDATx..W{pT...}w7.I6.n.H....J.M.l%...ex....E[..?Zq..vjG;}.8..u.....}Y..,4..y."......y(..&...n...|.....wr..{........#.v.JX......g.DPJ.c~...~.M.>Y.....W.^.$.{.#....R.Ds.x}.R.^.xP.Y.......m(.A......ys.^.8..a...Y8.c.^..4>...<...`..(H.~.H.N_....^.#q.x.NY..a.V.d.6....M.n.+.C..Z...[M&$...(.{W.]....K.7 ..R..J..y....z..0c .S..iq.yq....2"l;n`).P..^]Ax..e..U.V.?.._..:..ul...\.....pa..4..-..C..Uk.Ks&E....'..2..!..)...l..d..5..-..uE.t8.........~...w..1....E.....b.....8...\5......Kc4(na.y..u...R...........0.c..'...0.....8..u...z....C.t.^.;C.I..."..).n..Yh.fO(".U.'m.....xl~L..R..c.....lM.....(..S.G...h9.E.{.Z.y.......IX.P..u..Y....;......f....p.|.c....[.L...Xc.l.....c..c.....`.K.+..../e.Xh........<..."..Jg.....;..e.Di#...[...\d..k. =..(..#y.P.L...D.;...y[.k.!N...xH?.e[R\..l...y.........5L..j{....hYK..`.......k...q13......N...LI....5.a...x{D......nTU.0.[%b.K{..?^.@q...E..H
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 49, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):4079
                                                  Entropy (8bit):7.940729089087744
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9222F99A1878CAF5A5CCEB743F9F11D4
                                                  SHA1:AD9C08E0D457AC11D532B8938773F6BCFFFE95B6
                                                  SHA-256:43D864B863443D378C3C300D1A5EA4849300D697783F4DC761C0BB19C427EB01
                                                  SHA-512:A2F91E965CD893CD1B431C23AA5CF4AEF147919D671F1314F6FAC98D00D7FCC2C79482FFBEFE42CC56D7AED41F51AEE086C8B3D8CA2E1C6DA29574C1374298DD
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/48x48.png
                                                  Preview:.PNG........IHDR...0...1......^*"....pHYs.................sRGB.........gAMA......a.....IDATx..Zy.....=......^DPD.DEC.dQ.D...#.h..x..... .I.Iy..`D@.9........-N9.]v....e..~.u....J.]5.3..~.~=.......=...1..Z....7......=w....=0......5.[......a8....4...........Z..i..J!FL.#q<U....A.....c...YZ..r*.....WA..O.=.+p..mc.\c...!wY.hZA.".......B.Y... I.)J9+x%c4.zn.DFT8.....]O...........td.Hx.V...J...`.T...P.N...Z.8C..#...YYyc.....x!o..u.U...Rx...v..,..W..k..q.DA.J....Q.....`LB.a.e.<F.'..?b*.q7.h.....!.....q.<.w3.(.%..).....TMB.."...8.;F...@..4x...VV[Ic.Yy..p.@.r`LX6.r...K.....".X`..)....b .(Q.<...W.A".u.J.:$....m.2~F...X..3...+.....*..E..W.....yS.........C.a?..Z.yL;.......3s..5."..... ......sn..I.......~.).u.<.uyf.....FEI....sa.v.3c...v..d.>..a.mL.....h.okY....Q.....&#P.g.7........|..lng.).~.c....g>3...q.z....U.....;...=..]R....[..Ah.n`..o.6w...X.+..@B........?..k.[....f....o/H.`f.2..........m.......C.L......G.....j...Of%...<.i~...\..A..P.gA........$....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):196832
                                                  Entropy (8bit):5.383588818882166
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9B6435A4455142ADEF027ACF52240175
                                                  SHA1:CC70F3A0019EAE6508DEEDA6E7D132BEE53DAF37
                                                  SHA-256:6F6601987508B37F4C6E81E898793AFBC787FA067ED2E18603F9C0EC33185389
                                                  SHA-512:8D95BEB4B349D1B5275318F5323DE7FED3952CBB3AF9FC34BE83498BFB2248C460206A3FE9106BE803F1AA3A68F219B591F990387356F4C98AB499C177A8E4C1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/main.9208b11444be5932.js
                                                  Preview:"use strict";(self.webpackChunkzip_tech_app=self.webpackChunkzip_tech_app||[]).push([[179],{596:()=>{function re(e){return"function"==typeof e}function wo(e){const n=e(r=>{Error.call(r),r.stack=(new Error).stack});return n.prototype=Object.create(Error.prototype),n.prototype.constructor=n,n}const Eo=wo(e=>function(n){e(this),this.message=n?`${n.length} errors occurred during unsubscription:\n${n.map((r,o)=>`${o+1}) ${r.toString()}`).join("\n ")}`:"",this.name="UnsubscriptionError",this.errors=n});function yr(e,t){if(e){const n=e.indexOf(t);0<=n&&e.splice(n,1)}}class yt{constructor(t){this.initialTeardown=t,this.closed=!1,this._parentage=null,this._finalizers=null}unsubscribe(){let t;if(!this.closed){this.closed=!0;const{_parentage:n}=this;if(n)if(this._parentage=null,Array.isArray(n))for(const i of n)i.remove(this);else n.remove(this);const{initialTeardown:r}=this;if(re(r))try{r()}catch(i){t=i instanceof Eo?i.errors:[i]}const{_finalizers:o}=this;if(o){this._finalizers=null;for(const i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 91 x 90, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2146
                                                  Entropy (8bit):7.885845372966548
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A741F606B749FB956C6DB58DD5ACCA0
                                                  SHA1:8E3127629D1A234DEAFE7AAA2D8B8188DDD7CAF2
                                                  SHA-256:2DAE8EC8530843FF606F939217804106F31EC28251FF0E12D3B27D757657663C
                                                  SHA-512:4690C486AAB57AC9844FABAA46B0509C2CB19AC9CBF41B00FF497D6689D94B5140DD68AE518AB5A090513F1AC4368573780E5E156579B1849B487C4BA6FB48C1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...[...Z......j*<....pHYs.................sRGB.........gAMA......a.....IDATx..]n.W...3CC[.l.....TH...J.P...(.c..+.YA..H.......b^.$ .].F..RA>.g..9.8.0...}...).8.....s..........9.^..U .G.q.F...}..m..^9x.h....C.B?.>.W...).n.Oy...[.......~....s....k.j..z.EDG...s.>XJ..fs...r..4D....6.r........5(Yh...E.r.<...(.e....., b..~.7..r.f..ho..B.............{.b:.*...E..(Mlg...S.?.G..."..v.....z....."6)\..C.,Bu..&,'..v.V.........50..bs<......[`0e..*.C.dSRL...X..pv..,...a....y.C!...S..0.9.RHl...i.....7Q..B.C.A..'...P.Nl.c.......X...J!.5q2.0..o....;8p.`.......lvsZ.c....Z&gm.o..W{...`0..n.tWxI.....6.....'.D.2...\1....?..w.....b....9...F.y.....P!.@I...o..~.:.*....=.6g...(........J...~?.wTNJ...*..C.......ih.66.r..........p.e..zZ.-.;Z.#..@.........,./......;..."snq.......|...y..\y..o._x...3*...M...}..."w..'.M...q.X....Q.6o$....i\.1b..#F..q...gKW..7sJ.k.0...g...b1..4@.....Yl..Up.E0..=...$..G.I.=lP.........=Y.G.de{./.x...fkT.^7&....B.i.}.Ze..X........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 91 x 90, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):2854
                                                  Entropy (8bit):7.912823750938919
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D0D9684524FC2AF4EC3374D22E055EEC
                                                  SHA1:61B533D01B563CA603E57BFC6FB3403763C00A3C
                                                  SHA-256:20E20C5DFD1D9F4EFD5AD1674AC6545726446CC9FC6253ED96FCA0812D4DFA29
                                                  SHA-512:C796F79C24B071B62267F4B4F54120A1F62DBD7DACFBA43331B7EDB9ECBA6CCAEA912ADD15B7DD5A3E510B57424F84EF663DB5B1666EB725B7FC0D61F6F62AD6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/stopwatch.png
                                                  Preview:.PNG........IHDR...[...Z......j*<....pHYs.................sRGB.........gAMA......a.....IDATx..]]r.F.....e+.. ..V.Z[...Z)...S'.t..' u.I'0s...[.HJ.~ZI.-sO......1......Eb...I.....0 9......g..#.2..2..OeS.o%.2L.....N.....!..lc..-...SB:b.....0#pX.0). .0.......l.X.2.. ;+..#r.... ......E.f.......&d.&..s.iC....X.0..?W.'...@.>n5a.0aY..C.....!.....#r....l.d.=...e..w.6.....88M._?.0.d.l..?Y`..0.Z.._.&."_..)\... .d...w.{H.>....B.R...[.H.."....,..]..|.-..{.u.. .d...v8..B....D.|.Z.W..... ..o.+...a.q..-.l".q...BB}0=.&'`..D...6.N.\.#P.D..)..FBw..zF.._.I...b>....z...^??.NT..$....f".1h.@...N...v[w}...`...p...L...i...q..........Sk.'...|..8.>O?.1-...<v...:r....b..F....@....V........ouR...6_...&..o...8...7..}Z%.. .de_~..w...(.8......RV..-..Fb.nc....P$...p.^._.7.!....C4!5.u.......d.7..fE.M...q..H4.....j..H.......'....=...nz..."..^m.......x}}F.......[;.k...j>??...T.m..~0.M..e9../.N.U.9.C._S..m..~a.......6_.RC......V..N....'....{..SF.!\.Q.~..X..cR..H:..n+w.}b..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (740)
                                                  Category:downloaded
                                                  Size (bytes):1694
                                                  Entropy (8bit):5.4877040668135475
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4926694B18F862D87C167F035F4D8C20
                                                  SHA1:F33F42181F29ECBCB11E37D103F41034561988FD
                                                  SHA-256:EE855A311A4157D48A4EF157542EA36843089C7D886A4892AADA0B2592B435C0
                                                  SHA-512:C21A1DDA77DC3643D1BB31C105707A7DA61CCB83552D0EAFFDD8715C951C28FB8ACC8EB23CAC8144FB7EB5BD4DB95E1CAD0F4AE8F4C05AFCB08B1BCB1014E43B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/
                                                  Preview:<!doctype html>.<html lang="en" data-critters-container>.<head>. <meta charset="utf-8">. <title>Zip Tech</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" type="image/x-icon" href="/images/favicon.ico">. Google Tag Manager -->. <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':. new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=. 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer','GTM-P5NJ5S2');</script>. End Google Tag Manager -->.<style>:root{--text-color:#414141;--title-color:#1B1B1B;--white-color:#FFFFFF;--link-color:#232323;--black-color:#000000;--gray-color:#969696;--light-gray-color:#F1F5FF;--button-color:#094DFF;--blue-text-color:#0437BB;--light-blue-color:#F1F5FF;--light-blue-hover-color:#dde7ff}body{margi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 201 x 200, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):4571
                                                  Entropy (8bit):7.863763045355886
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BD99660BB8BA57D12B76C9A98C38041B
                                                  SHA1:122668B7F339C83279CCED1147E2F0B44DDF70C1
                                                  SHA-256:BAD6101A583B4AD3F843DE63B6A12F7A25773FF7B5146D55DC5AC2CF3ED136AA
                                                  SHA-512:320A4C510CBD834DC30DB359233940E80CF58EF2E2534C189D673E638F9624B06FE55C948E696CDF04A0D376E2F6198FB22E3C01C1C2794610D8139632E6A21C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/warning.png
                                                  Preview:.PNG........IHDR.............B......pHYs.................sRGB.........gAMA......a....pIDATx..]l..........o..!v"....h.pJ@Ip.......D.JM....M"...B..Q..b.ZU.H......m..Bj O....'....*4...{S{...=g...O.v......{....!..................*8.Ra.o......./Q.C~;9..O..>.w..-..t.4r........$.hOO...:.<..........q*.H.X..9<|.@b@$.qjm.F..o..m.f.i.bI..D..U..x....[9.....o]<44H@..D..5k.=.9H....^f.5{...P."Q"........{.....q.%VR.a..t.w.f.*.......;.../..).K.;...C@.T.a<...@.~......D.H..*....J.v.....a .A...t..'l...."."x0.H... .i...............! .D"..9Ik.^...QM..H..7..o".p..>q.j..^6..4I..o=....K.y .&0..G....I .&....8.l....."i......."e...M|.@$...?x....K..'y.>X...4@.8T._..Om...b......q...Hb.n.F..[n..;V...J..6..='.N...@$1).-Ti..o....Y0..p......p| ....Cr..0.w...Gf..7...K8>.I.4,_^^].....s%a.H.Z.&..H"..8l[.nN.)..a....IL ....o7..Z....~~..u$.gN`.G."..[...x............,..@$..|.J..[.p..`D.$*.I..z.,.+~.t.].T..K.s........Ch.:....UKWW.....9..D2.ZY.j.o=..hT.dN....@....E-...mR.....:@$5.h......7..}..%
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1018
                                                  Entropy (8bit):7.631185498664942
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8F5CC311F76C0637E2CB5F4C77BF317E
                                                  SHA1:5BBA1155A4BDF9151169D3C7E68852FFF40F314C
                                                  SHA-256:2DB70E66C26A091ACC4801BFCA2C6A7DD708E8B1F6835440A511B3CB7C60E9CD
                                                  SHA-512:FFCD1DE8E8D21FCA4B4290F065707CC3C6DC09BE817A02DD2104BC62249D634BAB6AD431108EF63F71918BE3FCFD597CF8D797E2D22614A3A0C9E0A58C9458F3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/folder.png
                                                  Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs.................sRGB.........gAMA......a.....IDATx..._N.Q...s..../..5Q......+.V.].....(+.7"%...b..@...J`...X.R......}^.7%.ez.!.D.........}........8.w...6.P........A...g{.[T2.BW...D.M....J$}........8....9..0i...W.8..T...V.$..g3MhL..Ij.W.N%a..dk.MH.$T...M.>.,G..M*......@....<...../......:.76......qx.hd...qY........b..JJ.../...e.C..p."<.,.3....y..`bZ.....n..B.. t...b..Y..C._.....i?R...J&.^.$......U_0..f.9*3.;.d.H.d*.......N+..Y}H%.A0....?.y..$.L....3.UD...i.u..C..h.:.y...........7...|.......:.H..2....:...k.5.......U{....._.....ac...yz...u./B...y.4/L.M.. ..G._...E..|".V....1.._.N}^..Atb[.T.yS..o....<.~....V.}3...ic..;..D...7.......h.q..... ...V..J.Z.B+Ah%..... ...V..J.Z.B+Ah%..... ...V..J.Z.B+Ah%..... ...V..J.Z.B+Ah.B....e'.J....9v-.....)yy.B....3Q..._e.......9.Zn....}.......o_.5...)|.W.N.I..!...654$n. ..i.3lL. ..l.m...L.;....Af.G.i..M..i.P.....y!....&..[T._....W.N..w.M........G.=..a:.........w.o..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (33813), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):33813
                                                  Entropy (8bit):5.397132493790591
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E9270414950877D3669CB72096AD347
                                                  SHA1:E49C32C8341A61EE0DD674F1D16A6BFEC3DC7D73
                                                  SHA-256:3762D6024D8D83D1C2C73FC52B4F07BE60FAC64E104664E2EBF9E2CE800DF9F0
                                                  SHA-512:BE3231E4BC8E482D5FE83FA206CB09A68B2E7D930EF1FD68F1EF9A7A20DD38D45C8341B02CC48EDD8CEBF7E842239DA867B6B07E7F4DD72E3AA2B6D4D43B2F3C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/polyfills.119a35e8437e61d6.js
                                                  Preview:"use strict";(self.webpackChunkzip_tech_app=self.webpackChunkzip_tech_app||[]).push([[429],{332:()=>{!function(e){const n=e.performance;function i(M){n&&n.mark&&n.mark(M)}function o(M,T){n&&n.measure&&n.measure(M,T)}i("Zone");const c=e.__Zone_symbol_prefix||"__zone_symbol__";function a(M){return c+M}const y=!0===e[a("forceDuplicateZoneCheck")];if(e.Zone){if(y||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}let d=(()=>{class M{static assertZonePatched(){if(e.Promise!==oe.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let t=M.current;for(;t.parent;)t=t.parent;return t}static get current(){return U.zone}static get currentTask(){return re}static __load_patch(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5661)
                                                  Category:downloaded
                                                  Size (bytes):228792
                                                  Entropy (8bit):5.543039895771337
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:35D9E8D6EBE82BBF451C49BC4F19EC63
                                                  SHA1:7232D717DC192C737D299770354BAC9026718C8E
                                                  SHA-256:6CCD127B1E7043D178FCED428837066F3C044AD1C97DDDE76D0851FA1F887353
                                                  SHA-512:C33DCF9575594AF33BCE5D7F2A3F3C6B1D3F66C78724DAC09DD67D35D50FA05F9FD7C23F0711F76E68B4E9E9D65AEDD1DA5A6857BB7B08D16969F830A9839BCC
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-P5NJ5S2
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"27",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"campaign_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"adgroup_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"app_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"creative_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"lp_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"dist"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"d_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"bd"},{"function":"__
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):7488
                                                  Entropy (8bit):7.957381231702847
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:96105DAE0B0A58B393E5E995D7D8869D
                                                  SHA1:10C27CEA9FA409FBA4EB25C8B8193A360C9BB2A3
                                                  SHA-256:43CA448AC963004CCE6943C8687FF388ABB697332F5237B79B7B0479829610F4
                                                  SHA-512:EF0A3BE3E69D1FD4128428DE8D21B8FB575E727D7863CFCF5AF8598AB55C837606F4E9FE5FBC3BEBFA1E9409C8BDFEBF5D45E713EF835134386906A730E9D03C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/folders.png
                                                  Preview:.PNG........IHDR...............g-....pHYs.................sRGB.........gAMA......a.....IDATx..yp...._w....c0 .....$..'!.+>.T..u6...T.Rk...?R{..*....c...\..C.G..'.-|b...mpb... .st.....Q..g.....T....%..{......<<<<<<<<j...`.............<.wS...e{B{..5s<.{d'M....N.s..f...<.Z .{...}...F..............c|.x..d.ST..!.2>.0..{.....b...K|p.;39....|<I.L3.o.......35:..wC......p|.$....fcg.!.=..........:>y...+...Hx....4..4..,~..!>tN....t.?...x....IhT<.. ...Q....<..K.T...k......,42......D8...%..!..I.G...m7(.......Q.t...P..:...-.@... {...I.'..f.od<..~.......U"J.u.@..........x.H....m..j....4..M.i2.a...q+4m.0....)..WK...4..%..b.6o.(.i...@.OB.7 p.......=.4......\i..K.-.U..0.6.........(.}.....V..v../..c...0.T..B..4.....(r............^..W..l.....JK/..;..*.j1.J.y.5...9.s..QHy.9K..M>}.+.*..Q.%.%...&...A.......%..a... .[..*f.....$.J...........5.J.V.....m.....~6.O..D..."..'....|.^.E!....5u...Nh"..../.u!@..........y..X..M).J.....o1.4..?...m.}.I~........j
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2004)
                                                  Category:downloaded
                                                  Size (bytes):2005
                                                  Entropy (8bit):4.989698703535185
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F1AA595AC4D31EC5242386B9E443AD6
                                                  SHA1:279FBF91FF1BE1411B5D3923EECC3F75EDDA2B97
                                                  SHA-256:E0136546048D1FACF9BA1692228BEBAFEE22BD71328CD164BEA72EB55E0D6C2D
                                                  SHA-512:CB1E0FD6414FF14D06947D2D35DDB97BB0E2A5204C47C5FA0DAEE6256EFA25697E45E7A28577AD582156520B54A1C58868067769A5C6F994D17AC1CE27338121
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/styles.7e7c5b62e91eafd5.css
                                                  Preview::root{--text-color: #414141;--title-color: #1B1B1B;--white-color: #FFFFFF;--link-color: #232323;--black-color: #000000;--gray-color: #969696;--light-gray-color: #F1F5FF;--button-color: #094DFF;--blue-text-color: #0437BB;--light-blue-color: #F1F5FF;--light-blue-hover-color: #dde7ff}body,h1,h2,h3,h4,p,ul[class],ol[class],li,figure,figcaption,blockquote,dl,dd{margin:0}a:not([class]){-webkit-text-decoration-skip:ink;text-decoration-skip-ink:auto}input,button,textarea,select{font:inherit}html,body{height:100%;width:100%;overflow-x:hidden}body{font-family:Tahoma,Trebuchet MS,sans-serif;font-size:16px;font-weight:400;color:var(--text-color);height:100%;width:100%;min-height:100vh;scroll-behavior:smooth;text-rendering:optimizeSpeed}a{color:inherit;text-decoration:none}a:hover{text-decoration:none}ul{list-style-type:none;padding:0;margin:0}.container{width:80%;max-width:1100px;margin:0 auto;padding:20px 0}.flex-container{display:flex}.column{flex-direction:column}.row{flex-direction:row}.align-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5955)
                                                  Category:downloaded
                                                  Size (bytes):265685
                                                  Entropy (8bit):5.569765222118632
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A186E332CCC0C2F5F05A1DC8779F8A20
                                                  SHA1:51504AD86CB7D38C94C81965F00A7AC2FCBE4A05
                                                  SHA-256:9246BACCABC03B4E32B75F4451A10AB802EE960AFC59DAEE9EE65AD8D4810E13
                                                  SHA-512:5AEF398852F51B8C421A4F2A5874E2427F68510BEC5F92ED876C668611104898FCC9D13F27141E2F2CC0D00D394E54A80C581596E5829AD07047AD06D0D721AE
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-V167CBKW0F&l=dataLayer&cx=c
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-V167CBKW0F","tag_id":24},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-V167CBKW0F","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":23},{"function":
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):1598
                                                  Entropy (8bit):4.098686402050737
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AF10A257243B987AE3710481F0A5744F
                                                  SHA1:D2BAB8DC60CDBC882811E3BA517A767A13308E20
                                                  SHA-256:ED7C65E005FED5CB4986BC5418FB205ACDADE727E5C6AD441A3FFCD973F44799
                                                  SHA-512:85BE7E02F2C7D4CE902DEAB1A2B994BF2A24E47AC94BBBDB42031FC20A2CF1D3B4BD092D5ACDDE39C5D7C36044139CFCC71AFD7F8D183A74C33A285F5141D9B6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg width="28" height="28" viewBox="0 0 28 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.6881 10.2789C27.3535 9.80729 26.7898 9.53678 26.1414 9.53678H23.6735V6.85295C23.6735 5.81865 22.8321 4.9772 21.7978 4.9772H13.1468C12.7788 4.9772 12.2044 4.6856 11.9873 4.38852L11.3398 3.50287C10.8347 2.81199 9.80842 2.29083 8.95247 2.29083H5.95483C5.0126 2.29083 4.06499 2.96083 3.75078 3.84942L3.54465 4.43263C3.44752 4.7074 3.06598 4.9772 2.77448 4.9772H1.87574C0.841449 4.9772 0 5.81865 0 6.85295V23.7924C0 23.8822 0.016324 23.9678 0.0449165 24.0478C0.060328 24.383 0.164559 24.6992 0.354465 24.9669C0.689057 25.4385 1.25279 25.7089 1.90119 25.7089H21.0121C22.1674 25.7089 23.3715 24.8548 23.7532 23.7644L27.8775 11.9839C28.0917 11.372 28.0227 10.7505 27.6881 10.2789ZM1.87574 6.49808H2.77448C3.71691 6.49808 4.66442 5.82808 4.97853 4.93948L5.18456 4.35648C5.28179 4.08161 5.66333 3.81181 5.95483 3.81181H8.95237C9.32042 3.81181 9.8948 4.10341 10.112 4.40049L10.7595 5.28604C11.2646 5.97
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2152), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):2152
                                                  Entropy (8bit):5.838101481313315
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77278D46F9AFD64A86E26B7BAE9C77C3
                                                  SHA1:75B7DDE1550DD4DE4E1FBF9406209C1C24EB2F89
                                                  SHA-256:54323495F59D34D0F62D7730B3D5D2239C21848EAF945CEAAA3EB6AF187C1C6A
                                                  SHA-512:2460D6883AADF3AA9A60899C1FA8F8166C04B5FA3BA3A163E6FE8FC1A55AF9AF9EEE74F1F141D2744B19FCCA8DF16F443A9B26A12D0330EE359030EE9B073FD5
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/401859921/?random=1706019272775&cv=11&fst=1706019272775&bg=ffffff&guid=ON&async=1&gtm=45He41h0v857622801&gcd=11l1l1l1l1&dma=0&tag_exp=71847096&u_w=1280&u_h=1024&url=https%3A%2F%2Fapplication.myziptech.com%2F&hn=www.googleadservices.com&frm=0&tiba=Zip%20Tech&auid=562541442.1706019273&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&rfmt=3&fmt=4
                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1455
                                                  Entropy (8bit):4.0956088708000395
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47408A1A13A4EF4BC0D8D6884FFBA1DE
                                                  SHA1:9C12EC6FF0C761E599ABE0F298B021DEB30C6A48
                                                  SHA-256:9989C3AEDB153F4F57B910448344EE32D3BA95571C2F9F9792847EE9D844F70B
                                                  SHA-512:146828CEBA5BBDE4DFFC559A00C2987C8535985DE7D16662C679932BE4194E67631D2BC4A7643BFCE83FD810BDA7A0BBFD7912AC5C1C005C2328C840C4886414
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/chevron.svg
                                                  Preview:<svg width="31" height="30" viewBox="0 0 31 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.3835 9.11623L16.3835 4.11623C16.1491 3.88189 15.8312 3.75024 15.4998 3.75024C15.1683 3.75024 14.8504 3.88189 14.616 4.11623L9.61603 9.11623C9.38833 9.35198 9.26234 9.66773 9.26518 9.99548C9.26803 10.3232 9.39949 10.6367 9.63125 10.8685C9.86301 11.1003 10.1765 11.2317 10.5043 11.2346C10.832 11.2374 11.1478 11.1114 11.3835 10.8837L15.4998 6.76748L19.616 10.8837C19.8518 11.1114 20.1675 11.2374 20.4953 11.2346C20.823 11.2317 21.1365 11.1003 21.3683 10.8685C21.6001 10.6367 21.7315 10.3232 21.7344 9.99548C21.7372 9.66773 21.6112 9.35198 21.3835 9.11623Z" fill="white"/>.<path d="M19.6165 19.1162L15.5002 23.2325L11.384 19.1162C11.2687 18.9968 11.1307 18.9016 10.9782 18.8361C10.8257 18.7706 10.6617 18.7361 10.4957 18.7347C10.3298 18.7332 10.1652 18.7649 10.0115 18.8277C9.85791 18.8906 9.71835 18.9834 9.60098 19.1007C9.48361 19.2181 9.3908 19.3577 9.32795 19.5113C9.2651 19.6649 9.23347 19
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):13
                                                  Entropy (8bit):2.7773627950641693
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://td.doubleclick.net/td/rul/401859921?random=1706019272775&cv=11&fst=1706019272775&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45He41h0v857622801&gcd=11l1l1l1l1&dma=0&tag_exp=71847096&u_w=1280&u_h=1024&url=https%3A%2F%2Fapplication.myziptech.com%2F&hn=www.googleadservices.com&frm=0&tiba=Zip%20Tech&auid=562541442.1706019273&fledge=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0
                                                  Preview:<html></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):3389
                                                  Entropy (8bit):7.835099880482592
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F9E765E7842EBC1EEED97F7206A998E7
                                                  SHA1:622405292CCF00DA3F5DFD5A14C9ADD616FABA4B
                                                  SHA-256:C9568E28AE817C81D3DA5E92859E2EBFF6297C97324BF1043B5B9E3A7ABF687B
                                                  SHA-512:1D4C496426EC8225E331DAAE6ED70B8DA9C1126E7FB7428EB1E589670024D1A21BDDB9D02F9257379A50D5B9FFBECCA559BAC0CEE608B1CFD02A9D66431049E9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............X......pHYs.................sRGB.........gAMA......a.....IDATx...KlT.......W..D%.....,......6JB.Qah..@.. .B*.M.#.&..@bQ...HH<$J...P.Ny....Z0..Q..)..........w..9..9..4..=.......\"...........................0...T..P.v....V....K........;.%....hr...$.Tr@../6S,..b......'..y..d..*5,E.d,....f....d9.....b^.? ...q7~....lgS".......d....:w.2U7...^...U5..#?O~e..k.<!.@[..4..,u...2}@....G...z.0W253...W....U,..,Q..IuQsW....7t.$...Q..I....)..7^..\_...Sp;;_.}b.$.{..,%2...+k^.*N(AbnU..X.u.....V\.*..........e..8...H..+...H........!.~y.!...u.......r..X..O.#LY.xiH../p.z.p.LQ..~V.P&.L.0U,..q.SG....p..!..I\..q/V..`...p.@....%...B@..@@....(S3+NMo.N..A.y3..:N.sgRB.&..N...Q......x..n.yJ..6.4E...RF.sg.UoP..j/...........().r....\.....!....Ah8....-.VL ..3....A.%d.H....%..seI..E....j..P..............S...N.$...].% ..D.~.3.....c2.%...H\.:.....EX8(...M.{.!....K..m.i..T.$....y....*....c[.-.A..a$..Z./.........?....d.\.:...i...\.#...oo...B..G.....p..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 300 x 300
                                                  Category:downloaded
                                                  Size (bytes):141318
                                                  Entropy (8bit):7.782508495710079
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6AFFF266B62B007B8436719755B669A8
                                                  SHA1:C41652D740C816BFE064AEB07556CF8A10863865
                                                  SHA-256:0100B6E77A9B898B4A6EAD8D9135A10AE84BCE9BF4041313875588E67BA91AAF
                                                  SHA-512:191F008AED4B87DC167F0FEB0353D3292227E05A7DC4DA2BC7F551B5088181AF738FDD5BBF97BB59DDC04FC926BCBD84CEAD6778B42A2E1CE57928331DF26228
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://application.myziptech.com/images/done.gif
                                                  Preview:GIF89a,.,........7.{...............I..H.#P........G.....:....u..:b./Y........@g.....?.Pt.Ru......In..K.......l....Kp.........Y{.,W....}..Ux.5^......e..w..Tw....8a.q.....j...X.+V........=....Dj....<d.s..................@....Ek.........o......y...;.....C..L.....@.&R...2\.Wy....Bi.......Mr.Gm.>e....b..\}............I....Fl.)U....B.....9......E.........._..Hm.!N.........(S....^..'S..........f..h.....c.. M.......1[.........Jo...a.....8....Xz..;.Gl...p.......Ah.............|..z..0Z.t.......Fk.Hm........J..=.....>.%Q....H.....L.=e.....A.r...E.3].Vy.[}....Nr.........$P..D..A.(T...Cj...y.....*U..B.....B..F....-X.~....d..6_.....D.......\~...v....4]...9a..>.........Wz.......Lq...........[|............m..)U.x...<.p..!..NETSCAPE2.0.....!.......!.)Optimized with https://ezgif.com/optimize.,....,.,....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                  File type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                  Entropy (8bit):7.999763779853101
                                                  TrID:
                                                  • ZIP compressed archive (8000/1) 100.00%
                                                  File name:f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.zip
                                                  File size:775'031 bytes
                                                  MD5:df86a664eaf832d1c8dda8e3ba300fed
                                                  SHA1:800857afcd94d708d7d172408d7b4cd19467bdfe
                                                  SHA256:36a77a5808a29c5443f95d80a250eba9a3853753a1a6a7d2fe40e45e4ed7a1b0
                                                  SHA512:e4e986bef2ce4ff4fe1a84e9fc7c8e165692108f7ccafdd5972f169f43271c08b2a8e029e4161632fe661e688c5247ed7e3f329acd88db38165986194283ca1f
                                                  SSDEEP:12288:Ki5qfmnXT6WzDEtOyeGvLCqsJB70U/V2PxTKgR97PIcd+cKErt0wA2tHh8urpf:tEaXnItOai5vwTKgDT6LUrR
                                                  TLSH:58F423DF98737FE1F722CE01BC536B5AFA3936660E5429EA9506C91FC2050852D4CE2B
                                                  File Content Preview:PK..-...........A.....@...`...C/ProgramData/Sentinel/AFUCache/f047010af12241b8c3a3f5dd4f8bed6257e7d71bd0e90811a7e3cde004e54fcf.....................9...o...{...*~.r.GT..a=.......b..O.o.<..@..&$.Xn>.S....hh.....d.o..j...E:V..f..W[n.Qd.........e.?z..- .T....
                                                  Icon Hash:1c1c1e4e4ececedc