Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Inv-#RBSA902UER.svg

Overview

General Information

Sample name:Inv-#RBSA902UER.svg
Analysis ID:1384249
MD5:6b1572df46317b5ad159919242622052
SHA1:05b903894d61a7775b286e5346cb72ead306b2b3
SHA256:d12ca1c03cf7c275ac649a7b9f9d60c6cad4e291012c6a0629a6c93eda974d0d
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Downloads suspicious files via Chrome
Maps a DLL or memory area into another process
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • msedge.exe (PID: 6820 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Inv-#RBSA902UER.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6580 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2008,i,17084841928490639560,7229288362373224866,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6028 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Inv-#RBSA902UER.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7448 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7268 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6228 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8200 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6804 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8224 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8596 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8656 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 1460 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6968 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8372 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8496 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1992,i,8238449552657703004,8954090456463045725,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8988 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 9012 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1988,i,2365513078520292169,9260633697368073337,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhiX-Goog-Update-Updater: chromiumcrx-117.0.2045.47MS-CV: 3SvwXAsvksffsTmhbkOGq6Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AeKPYwz_ATw3QVAsUh5mrq7VbFhoCemsnDfnzW4MD7THJ3muWgQp7_jt-TfwHfQDgQmvhXQaLMW1a2OlLZlpE5j8e5lDBLwr0yWRA_I9nKRIWfrvmTacAMZSmuWp_tQgCHMAHdp_5TemiCvwrS2ZNQ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_5_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1707322963&P2=404&P3=2&P4=NFKvfFj%2fiUzv6s1aa6INt4h0sNvN%2bk9MEXogSoP2EMN5cxGwldUMIUMQ0kT4FgNjg2WuPTf%2fGqGI2Yany0MZMQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: /OmiOH3MosNMCRgdKhW8u8Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /extensioninstallverifier/v1.1/installverify HTTP/1.1Host: edge.microsoft.comConnection: keep-aliveContent-Length: 119Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /chromewebstore/v1.1/items/verify HTTP/1.1Host: www.googleapis.comConnection: keep-aliveContent-Length: 119Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 466Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.105.132
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhiX-Goog-Update-Updater: chromiumcrx-117.0.2045.47MS-CV: 3SvwXAsvksffsTmhbkOGq6Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AeKPYwz_ATw3QVAsUh5mrq7VbFhoCemsnDfnzW4MD7THJ3muWgQp7_jt-TfwHfQDgQmvhXQaLMW1a2OlLZlpE5j8e5lDBLwr0yWRA_I9nKRIWfrvmTacAMZSmuWp_tQgCHMAHdp_5TemiCvwrS2ZNQ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_5_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1707322963&P2=404&P3=2&P4=NFKvfFj%2fiUzv6s1aa6INt4h0sNvN%2bk9MEXogSoP2EMN5cxGwldUMIUMQ0kT4FgNjg2WuPTf%2fGqGI2Yany0MZMQ%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: /OmiOH3MosNMCRgdKhW8u8Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X93HESGk4Kp6S4u&MD=N3L3GLMG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X93HESGk4Kp6S4u&MD=N3L3GLMG HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.3.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Network Persistent State0.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json.3.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.3.drString found in binary or memory: https://chromewebstore.google.com/
Source: 10391641-a6d9-4387-bac9-811ba778c5ac.tmp.4.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 10391641-a6d9-4387-bac9-811ba778c5ac.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
Source: manifest.json0.3.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.3.drString found in binary or memory: https://drive.google.com/
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://gaana.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://m.kugou.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://m.vk.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://music.amazon.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://music.apple.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://music.yandex.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://open.spotify.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://tidal.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://twitter.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://web.telegram.org/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://web.whatsapp.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.deezer.com/
Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 10391641-a6d9-4387-bac9-811ba778c5ac.tmp.4.drString found in binary or memory: https://www.googleapis.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.instagram.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.last.fm/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.messenger.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.office.com
Source: Top Sites.3.drString found in binary or memory: https://www.office.com/
Source: Top Sites.3.drString found in binary or memory: https://www.office.com/Office
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.tiktok.com/
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://www.youtube.com
Source: ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49783 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6028_1315634253\CRX_INSTALL\content.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6028_1315634253\CRX_INSTALL\content_new.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6028_1981845533\CRX_INSTALL\service_worker_bin_prod.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6028_1981845533\CRX_INSTALL\offscreendocument_main.jsJump to dropped file
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\AppData\Local\Temp\scoped_dir6028_1981845533\CRX_INSTALL\page_embed_script.jsJump to dropped file
Source: classification engineClassification label: mal48.evad.winSVG@59/314@15/11
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-65BA73C6-1AA4.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\20831b90-538c-46f2-9854-75820ba97fa3.tmpJump to behavior
Source: Login Data.3.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Inv-#RBSA902UER.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2008,i,17084841928490639560,7229288362373224866,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Inv-#RBSA902UER.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6228 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6804 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1992,i,8238449552657703004,8954090456463045725,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1988,i,2365513078520292169,9260633697368073337,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6968 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2008,i,17084841928490639560,7229288362373224866,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6228 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6804 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1988,i,2365513078520292169,9260633697368073337,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6968 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1992,i,8238449552657703004,8954090456463045725,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1988,i,2365513078520292169,9260633697368073337,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1384249 Sample: Inv-#RBSA902UER.svg Startdate: 31/01/2024 Architecture: WINDOWS Score: 48 41 chrome.cloudflare-dns.com 2->41 53 Downloads suspicious files via Chrome 2->53 7 msedge.exe 104 501 2->7         started        12 msedge.exe 10 2->12         started        14 msedge.exe 8 2->14         started        16 msedge.exe 16 2->16         started        signatures3 process4 dnsIp5 49 192.168.2.4, 138, 443, 49672 unknown unknown 7->49 51 239.255.255.250 unknown Reserved 7->51 33 C:\Users\user\...\service_worker_bin_prod.js, ASCII 7->33 dropped 35 C:\Users\user\...\page_embed_script.js, ASCII 7->35 dropped 37 C:\Users\user\...\offscreendocument_main.js, ASCII 7->37 dropped 39 2 other malicious files 7->39 dropped 55 Maps a DLL or memory area into another process 7->55 18 msedge.exe 42 7->18         started        21 msedge.exe 7->21         started        23 msedge.exe 7->23         started        31 4 other processes 7->31 25 msedge.exe 12->25         started        27 msedge.exe 14->27         started        29 msedge.exe 16->29         started        file6 signatures7 process8 dnsIp9 43 13.107.22.239, 443, 49775 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->43 45 part-0013.t-0009.t-msedge.net 13.107.246.41, 443, 49753, 49754 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->45 47 10 other IPs or domains 18->47

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chrome.cloudflare-dns.com0%URL Reputationsafe
https://bzib.nelreports.net/api/report?cat=bingbusiness0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://www.tiktok.com/0%Avira URL Cloudsafe
https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo0%Avira URL Cloudsafe
https://word.new?from=EdgeM365Shoreline0%Avira URL Cloudsafe
https://powerpoint.new?from=EdgeM365Shoreline0%Avira URL Cloudsafe
https://excel.new?from=EdgeM365Shoreline0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    part-0013.t-0009.t-msedge.net
    13.107.246.41
    truefalse
      unknown
      clients.l.google.com
      173.194.219.138
      truefalse
        high
        bzib.nelreports.net
        unknown
        unknownfalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.googleusercontent.com/crx/blobs/AeKPYwz_ATw3QVAsUh5mrq7VbFhoCemsnDfnzW4MD7THJ3muWgQp7_jt-TfwHfQDgQmvhXQaLMW1a2OlLZlpE5j8e5lDBLwr0yWRA_I9nKRIWfrvmTacAMZSmuWp_tQgCHMAHdp_5TemiCvwrS2ZNQ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_5_0.crxfalse
              high
              https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
              • URL Reputation: safe
              unknown
              https://chrome.cloudflare-dns.com/dns-queryfalse
              • URL Reputation: safe
              unknown
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26ucfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
                  high
                  https://web.whatsapp.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                    high
                    https://duckduckgo.com/ac/?q=Web Data.3.drfalse
                      high
                      https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                        high
                        https://m.kugou.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                          high
                          https://www.office.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                            high
                            https://outlook.live.com/mail/0/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                              high
                              https://www.last.fm/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                high
                                https://powerpoint.new?from=EdgeM365Shorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
                                  high
                                  https://tidal.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                    high
                                    https://docs.google.com/manifest.json0.3.drfalse
                                      high
                                      https://www.youtube.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                        high
                                        https://www.instagram.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                          high
                                          https://web.skype.com/?browsername=edge_canary_shorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                            high
                                            https://gaana.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                              high
                                              https://drive-staging.corp.google.com/manifest.json0.3.drfalse
                                                high
                                                https://drive.google.com/manifest.json0.3.drfalse
                                                  high
                                                  https://outlook.live.com/mail/compose?isExtension=trueff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                    high
                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                      high
                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
                                                        high
                                                        https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                          high
                                                          https://www.messenger.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                            high
                                                            https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgeff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                              high
                                                              https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trueff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                high
                                                                https://outlook.office.com/mail/compose?isExtension=trueff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                  high
                                                                  https://i.y.qq.com/n2/m/index.htmlff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                    high
                                                                    https://www.deezer.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                      high
                                                                      https://clients2.google.com10391641-a6d9-4387-bac9-811ba778c5ac.tmp.4.drfalse
                                                                        high
                                                                        https://latest.web.skype.com/?browsername=edge_canary_shorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                          high
                                                                          https://word.new?from=EdgeM365Shorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.office.com/Top Sites.3.drfalse
                                                                            high
                                                                            https://chrome.cloudflare-dns.comNetwork Persistent State0.3.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://web.telegram.org/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                              high
                                                                              https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trueff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                high
                                                                                https://outlook.office.com/mail/0/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                  high
                                                                                  https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demoff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.3.drfalse
                                                                                    high
                                                                                    https://m.soundcloud.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                      high
                                                                                      https://mail.google.com/mail/mu/mp/266/#tl/Inboxff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                        high
                                                                                        https://drive-daily-2.corp.google.com/manifest.json0.3.drfalse
                                                                                          high
                                                                                          https://drive-autopush.corp.google.com/manifest.json0.3.drfalse
                                                                                            high
                                                                                            https://music.amazon.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                              high
                                                                                              https://drive-daily-4.corp.google.com/manifest.json0.3.drfalse
                                                                                                high
                                                                                                https://vibe.naver.com/todayff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                  high
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
                                                                                                    high
                                                                                                    https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgeff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                      high
                                                                                                      https://www.office.com/OfficeTop Sites.3.drfalse
                                                                                                        high
                                                                                                        https://open.spotify.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                          high
                                                                                                          https://twitter.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                            high
                                                                                                            https://drive-daily-1.corp.google.com/manifest.json0.3.drfalse
                                                                                                              high
                                                                                                              https://excel.new?from=EdgeM365Shorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://web.skype.com/?browsername=edge_stable_shorelineff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                high
                                                                                                                https://www.onenote.com/stickynotesstaging?isEdgeHub=trueff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                  high
                                                                                                                  https://drive-daily-5.corp.google.com/manifest.json0.3.drfalse
                                                                                                                    high
                                                                                                                    https://m.vk.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
                                                                                                                        high
                                                                                                                        https://www.tiktok.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://drive-daily-6.corp.google.com/manifest.json0.3.drfalse
                                                                                                                          high
                                                                                                                          https://drive-daily-0.corp.google.com/manifest.json0.3.drfalse
                                                                                                                            high
                                                                                                                            https://www.onenote.com/stickynotes?isEdgeHub=trueff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                              high
                                                                                                                              https://www.iheart.com/podcast/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                                high
                                                                                                                                https://music.yandex.comff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://chromewebstore.google.com/manifest.json.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://drive-preprod.corp.google.com/manifest.json0.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://clients2.googleusercontent.com10391641-a6d9-4387-bac9-811ba778c5ac.tmp.4.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://chrome.google.com/webstore/manifest.json.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://y.music.163.com/m/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://bard.google.com/ff64d9a2-9941-4e8c-af93-618a307fb4ba.tmp.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://clients2.google.com/service/update2/crxmanifest.json0.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://drive-daily-3.corp.google.com/manifest.json0.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      13.107.246.41
                                                                                                                                                      part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      152.195.19.97
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                      173.194.219.138
                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      142.250.105.132
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      162.159.61.3
                                                                                                                                                      unknownUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      13.107.22.239
                                                                                                                                                      unknownUnited States
                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      64.233.185.95
                                                                                                                                                      unknownUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      23.40.207.56
                                                                                                                                                      unknownUnited States
                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                      172.64.41.3
                                                                                                                                                      chrome.cloudflare-dns.comUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.4
                                                                                                                                                      Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                      Analysis ID:1384249
                                                                                                                                                      Start date and time:2024-01-31 17:21:40 +01:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 1s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:21
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Sample name:Inv-#RBSA902UER.svg
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal48.evad.winSVG@59/314@15/11
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .svg
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 13.107.6.158, 13.107.21.200, 204.79.197.200, 23.46.150.81, 23.46.150.56, 72.21.81.240, 192.229.211.108, 142.250.9.94, 64.233.176.94, 142.251.15.94, 173.194.219.94, 108.177.122.94
                                                                                                                                                      • Excluded domains from analysis (whitelisted): config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, dual-a-0001.a-msedge.net, ctldl.windowsupdate.com, b-0005.b-msedge.net, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, l-0007.config.skype.com, edgeassetservice.azureedge.net, azureedge-t-prod.trafficmanager.net, business.bing.com, dual-a-0036.a-msedge.net
                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                      • VT rate limit hit for: Inv-#RBSA902UER.svg
                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      16:22:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                      16:22:47AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      162.159.61.3hgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                        file.exeGet hashmaliciousPureLog Stealer, RisePro StealerBrowse
                                                                                                                                                          https://hon6yh6idrd.jp.larksuite.com/file/HRUubUMKZoc3TLxj8cbjnZPfpbhGet hashmaliciousUnknownBrowse
                                                                                                                                                            index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                              https://sourceforge.net/projects/tera-term/files/latest/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                SecuriteInfo.com.Program.Itva.3.25171.4872.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  https://5.imimg.com/data5/SELLER/Doc/2023/7/330406133/VU/SM/BB/194088754/61494960850.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                          13.107.246.41http://y84x.mjt.lu/lnk/CAAABPdweCoAAAAAAAAAAAVG8MwAAAA6pnMAAAAAAAvpOQBlhIO4-ImJ1UImRBC5CNVIkLSaswAL-7Q/2/r-vXj7XjX0azsD7QNKNH-A/aHR0cHM6Ly9hcHBjZW50ZXIubXMvaW52aXRhdGlvbnMvb3JnL2IxNjM2ZDYzMTE0YTM0MjBkYWFmNTg4YTE5N2Y0N2MxNGY4ZDViNWMyM2ZjM2RhYTgxMWM0ODgwOWM1ZTZkNjQGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • appcenter.ms/
                                                                                                                                                                          http://url7816.acetaxi.com/ls/click?upn=k9eqZnPBEZmPVPka3LxS61O1ksdCJOgznvtiwccqzi2-2BneqvfCXEJ-2FQj-2BZo7snmCwDunBahf2LYhfs7qQp7-2F23xLStq-2BkxJ70xqVvyXzkWM-3D8Cie_z5TGfmB4A65PPE2hDgRdrx6OZsZ3AmrJLHJ0M9ePWeHP5QDTWsAVp117uXam9dNn-2BGSxHeP-2BInRF-2Bgy2v-2FXBPODjmLss6NRV2RYsUYD7um77hgLl0ET9pPGTHF-2BQ1m6-2Fw7-2B-2B9DJOpakZj874YLC8uUep0F7rZMDlM46gmHmQqqAeCV477M0h2b07T2IcXu0hzUcKftN0UG2jhPq8qo00cQl0gvOLl-2BjChyaOdLpENao-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • twiliosolutions.azurefd.net/
                                                                                                                                                                          239.255.255.250Urgent Sars Notification.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            https://dakotacreek-my.sharepoint.com/:b:/p/terry/ERKqKKROIJBJt5fTnz3ML6kBIry_n2NcUmWLL3KYZ13neg?e=pn1IabGet hashmaliciousUnknownBrowse
                                                                                                                                                                              https://www.ecozeta.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                https://dogfriendlytahoe.com/s/_.php?uni=jasmine.salazar-bryan@filterresources.com&aidna=Ki5kb2dmcmllbmRseXRhaG9lLmNvbQ=&u=aGlyZW9mZnNob3JlLmNvL3MveXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eWUvamFzbWluZS5zYWxhemFyLWJyeWFuQGZpbHRlcnJlc291cmNlcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  http://thinrabbitsrape.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    hgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                      https://dogfriendlytahoe.com/s/_.php?uni=jasmine.salazar-bryan@filterresources.com&aidna=Ki5kb2dmcmllbmRseXRhaG9lLmNvbQ=&u=aGlyZW9mZnNob3JlLmNvL3MveXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eWUvamFzbWluZS5zYWxhemFyLWJyeWFuQGZpbHRlcnJlc291cmNlcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://e3ydjw2x2r2.larksuite.com/docx/BIdMdS37KokrskxNV0nuvCuRsVE?from=from_copylinkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          http://www.url24.eu/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            https://computing-saas-8187.my.salesforce.com/sfc/dist/version/download/?oid=00DHs000003Wc4B&ids=068Hs00000brH7pIAE&d=/a/Hs000000kheP/YcXPmL0e9EcWvDRh999HXDBuFhi0oyDqaUUyz7bFRMY&operationContext=DELIVERY&viewId=05HHs000001Plo2MAC&dpt=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              152.195.19.97hgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                                https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b,8d23fb3,492093b&p1=eaglecreekeng%E3%80%82com/11/22/bWVsaXNzYS55b3VAbGNhdHRlcnRvbi5jb20=#%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  Salary Increase Proposal_Jan.2024.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      https://barrancabermeja.org/.ldops/ejfbug3euygiejkwhdo3e/sdfed/NuzZlmrcnfrdFSGusCtLltLRVmRTOhKcCKWcCQTykbgenXRQdu/YmFycnkuZG9hbkBmaXJzdG9udGFyaW9jdS5jb20=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                        edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          ATT00001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            https://b-poweredmedia.co.za/ssl/xxl/jc20xmdf4qydvk5xs4ivb8mgl8fjgiauqapkvmn1k7ayssj7qc24azy6zfh86miivxvtaqnixwscp18onm7ssmlbek78p0adyhd7bgngbbtzcsbtz2hoo5mkdksdejcnhgkhsiwmxybiqgegp26l1slxdgozv5smfjzonnmsblr4eb3xmvncgdys4ai5vgschcil2vx4/bGxveWQuc21pdGhAZmlyc3RvbnRhcmlvLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              http://mailing-stats.clubview.co.uk/ls/click?upn=JGTDuCHFcCqat3Th7oew44Ossg-2F2NTVg-2BtYj7w1DoMH5YmBe3nFFnuJtHf-2BnYwqF-2FTt2htzoC3UML4HSH5Ke9bxvFUVihMm8Qbo-2BYqc7rhMIXWfaSHSn3vGeSfRABUnpZNd3_f-2FrdEKw30C3riMpb23EGVh-2FrHaIh1GN-2Fi8sLioz2PMLPRlQ2Bgp1-2Bi54NisMDucAWtzCZR6LU9FQRWTug4ctyKHVLSMWNUfmQhDbLrVw46NpDJiHHgGDSFTGJCZL3y6Uyp2kGgmlA8ARFb0lnOzx6pcmz8UTG2G3LjcCGJUVkkXH-2B9hwHPKY2fxm7ERb6MF1Tx315u5yd1aI89LHDj3-2FIZxqoWNCabPlrruK3jlryUw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                Payment_Received_for_DOMC.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  chrome.cloudflare-dns.comhgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  https://hon6yh6idrd.jp.larksuite.com/file/XL9ZbeTkuoHibNxn4UrjSfvZpyhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  BlendyBeta.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  https://hon6yh6idrd.jp.larksuite.com/file/HRUubUMKZoc3TLxj8cbjnZPfpbhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                  index.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                  https://sourceforge.net/projects/tera-term/files/latest/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                  https://5.imimg.com/data5/SELLER/Doc/2023/7/330406133/VU/SM/BB/194088754/61494960850.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                  edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                  edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  part-0013.t-0009.t-msedge.netfile.exeGet hashmaliciousPureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  https://www.officentry.com/eur/a1109567-0815-4e1f-88af-e23555482aaa/b2233923-7dc6-40e7-b797-605943979999/067baec5-2b3e-4eaa-8df4-762837407c44/attachment?id=UHdOLy9Va05SRnVlT3R5Y0hZRWNTaEdvVGtMQnZWdEdobmt3UkF3Y1owTkVYc3BJUXozTEFNVGE0S01YTkJkR3pMaFBIZVRtT3E3U0VwNVpnUmk1M1hMbE92NzlHNTR5L1lxcHY1aENpRDZtQ1FBaXlOaTMvaTVQL3d3MVNXMUZmalkzUDF6Y0tOVlp2TE5XSHc2NkJDb0hSOHp2cFEzUk1qcDNkTDY2ZDR5eFlIcUlONjVXeGNteGxlQkM3MEFFUWVudkhuc0pXTVBGNVloMXQwa1l2QVMzSW5GdjJlQ1E0bGxhZXlCMjRyR1Q4dWdrOXpjbWd3UUV0R1R5ZXFXa2NRQmltMTl1NmN0SDhVcGlvTkVrWDR5VUN4bHFpNWZZOGlPRElIOFlwTzNXMUozSW5MazB6bmlGTjlIeU9wYkZWZ1k1SSt4KzdRd2dSNktQOHhzbjhiS0Z3NkhobVNLNXlWZ1NOL25MK0F4R0pCcGROenE2bEx4R2YrYzc4RU8zZjdjYncxZ09jMUt6cytrY2pzdzVkQT09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  duarte.correia@novobanco#.file.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  https://sourceforge.net/projects/tera-term/files/latest/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                  https://www.dropbox.com/scl/fi/joc5943xfws38s82igsk0/Versavel-Consulting-SPRL-IOR24400059-25318-S-I-C-PO-credit-note-01-30-2024.pdf?rlkey=omfi1tsruqrb3gi5tec6cmsme&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  Salary Increase Proposal_Jan.2024.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                  https://campaign-statistics.com/link_click/Nz2GgwBSQV_LUqIa/ddad3a69108cbcf4c600149122902d14#ZGNldmFsbG9zQGJ1cmJhbmtjYS5nb3Y=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  https://pub-0dfe6b33707f44f5894443b1c563917d.r2.dev/keep/7h2d9.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  https://pub-cc7899d328e14fc1934950bf269241b5.r2.dev/ogelenns.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  https://pub-3f3aeb1b7c814d3495550e2867c857d7.r2.dev/script.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSqz91XNGYhe.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 20.202.12.189
                                                                                                                                                                                                                  Urgent Sars Notification.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 52.168.112.67
                                                                                                                                                                                                                  https://dakotacreek-my.sharepoint.com/:b:/p/terry/ERKqKKROIJBJt5fTnz3ML6kBIry_n2NcUmWLL3KYZ13neg?e=pn1IabGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.136.10
                                                                                                                                                                                                                  2024order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.219.40
                                                                                                                                                                                                                  hgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                                                  • 20.96.153.111
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                                  • 13.107.5.80
                                                                                                                                                                                                                  https://74ypgudgu7c97ss5u.blob.core.windows.net/74ypgudgu7c97ss5u/url.html#cl/15111_md/1200/10231/2098/456/1050660Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                  • 52.239.171.228
                                                                                                                                                                                                                  http://email.robly.com/ls/click?upn=IdEuq0w5NGjcvp67fJm0FqVTQ0ij603iPnfupJD-2FelOm7mzDqIzkkPZ9y1qlD-2BN7igWw_lTq8dHXwfrTa-2Fti45-2F0nOuGVSGvewbIXOZlg2lVoA-2BYApQ8ioLUCiZz2PrX5XEmwKmAtPBQRRbzNc7cOH5y-2FrtT9-2BQ1oo-2B0nQl7Yl95zqglKuMsxQJTxa-2BfKn-2BIgDjZrpPGHs6alnvbQClqhkqwrWIE77Nauyn0MWHM5rJX-2B931Z0ppd-2BqCj75mS8GYwIWD7hq86ATXLNDYKfENUoU7f1o8htQu2N0fMOeKCeTsoEaCo0ygcanGvn8GK8ndVK1Z42iZ4q1xsgCU2dR9VFm70ev9l-2Fp7CanEMe-2BKgPUkN-2Fwt0Q-2F11N5y0kJ8U1wHI1GGeaDnAMoNtF9Uwe4hi-2BdqnKWGSPXW8a3SMAp5bKJoHMzbtch6EiePpj9SfQ3QmlhXV6N-2FRlWQgtIQyxDBWCGB8H9ooF0C1WjO783nBC6Ym8kc-2BdtVTLtScOOD-2FtD87tuKMJtwAXzfSzTfYkU1X-2B7rMBsVnlN5kQsxxnP78jnMjEB0fQEfos6GjCkFaTmIkW9eN#lol+cogrady@aercap.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 52.109.20.38
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                  • 20.79.30.95
                                                                                                                                                                                                                  https://www.officentry.com/eur/a1109567-0815-4e1f-88af-e23555482aaa/b2233923-7dc6-40e7-b797-605943979999/067baec5-2b3e-4eaa-8df4-762837407c44/attachment?id=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 hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                  CLOUDFLARENETUSUrgent Sars Notification.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 1.1.1.1
                                                                                                                                                                                                                  https://dakotacreek-my.sharepoint.com/:b:/p/terry/ERKqKKROIJBJt5fTnz3ML6kBIry_n2NcUmWLL3KYZ13neg?e=pn1IabGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.17.2.184
                                                                                                                                                                                                                  Deutsche_Bank#31.01.2024.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  • 104.21.50.164
                                                                                                                                                                                                                  great_North_Run_2024.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                  • 172.67.155.239
                                                                                                                                                                                                                  http://thinrabbitsrape.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 1.1.1.1
                                                                                                                                                                                                                  lxPsWiRKjM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 172.67.141.14
                                                                                                                                                                                                                  hgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                  New_order_list.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.21.234.235
                                                                                                                                                                                                                  New_order_list.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.21.234.234
                                                                                                                                                                                                                  http://www.url24.eu/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 104.21.11.100
                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSqz91XNGYhe.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 20.202.12.189
                                                                                                                                                                                                                  Urgent Sars Notification.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 52.168.112.67
                                                                                                                                                                                                                  https://dakotacreek-my.sharepoint.com/:b:/p/terry/ERKqKKROIJBJt5fTnz3ML6kBIry_n2NcUmWLL3KYZ13neg?e=pn1IabGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.136.10
                                                                                                                                                                                                                  2024order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.219.40
                                                                                                                                                                                                                  hgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                                                  • 20.96.153.111
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                                  • 13.107.5.80
                                                                                                                                                                                                                  https://74ypgudgu7c97ss5u.blob.core.windows.net/74ypgudgu7c97ss5u/url.html#cl/15111_md/1200/10231/2098/456/1050660Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                  • 52.239.171.228
                                                                                                                                                                                                                  http://email.robly.com/ls/click?upn=IdEuq0w5NGjcvp67fJm0FqVTQ0ij603iPnfupJD-2FelOm7mzDqIzkkPZ9y1qlD-2BN7igWw_lTq8dHXwfrTa-2Fti45-2F0nOuGVSGvewbIXOZlg2lVoA-2BYApQ8ioLUCiZz2PrX5XEmwKmAtPBQRRbzNc7cOH5y-2FrtT9-2BQ1oo-2B0nQl7Yl95zqglKuMsxQJTxa-2BfKn-2BIgDjZrpPGHs6alnvbQClqhkqwrWIE77Nauyn0MWHM5rJX-2B931Z0ppd-2BqCj75mS8GYwIWD7hq86ATXLNDYKfENUoU7f1o8htQu2N0fMOeKCeTsoEaCo0ygcanGvn8GK8ndVK1Z42iZ4q1xsgCU2dR9VFm70ev9l-2Fp7CanEMe-2BKgPUkN-2Fwt0Q-2F11N5y0kJ8U1wHI1GGeaDnAMoNtF9Uwe4hi-2BdqnKWGSPXW8a3SMAp5bKJoHMzbtch6EiePpj9SfQ3QmlhXV6N-2FRlWQgtIQyxDBWCGB8H9ooF0C1WjO783nBC6Ym8kc-2BdtVTLtScOOD-2FtD87tuKMJtwAXzfSzTfYkU1X-2B7rMBsVnlN5kQsxxnP78jnMjEB0fQEfos6GjCkFaTmIkW9eN#lol+cogrady@aercap.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 52.109.20.38
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                  • 20.79.30.95
                                                                                                                                                                                                                  https://www.officentry.com/eur/a1109567-0815-4e1f-88af-e23555482aaa/b2233923-7dc6-40e7-b797-605943979999/067baec5-2b3e-4eaa-8df4-762837407c44/attachment?id=UHdOLy9Va05SRnVlT3R5Y0hZRWNTaEdvVGtMQnZWdEdobmt3UkF3Y1owTkVYc3BJUXozTEFNVGE0S01YTkJkR3pMaFBIZVRtT3E3U0VwNVpnUmk1M1hMbE92NzlHNTR5L1lxcHY1aENpRDZtQ1FBaXlOaTMvaTVQL3d3MVNXMUZmalkzUDF6Y0tOVlp2TE5XSHc2NkJDb0hSOHp2cFEzUk1qcDNkTDY2ZDR5eFlIcUlONjVXeGNteGxlQkM3MEFFUWVudkhuc0pXTVBGNVloMXQwa1l2QVMzSW5GdjJlQ1E0bGxhZXlCMjRyR1Q4dWdrOXpjbWd3UUV0R1R5ZXFXa2NRQmltMTl1NmN0SDhVcGlvTkVrWDR5VUN4bHFpNWZZOGlPRElIOFlwTzNXMUozSW5MazB6bmlGTjlIeU9wYkZWZ1k1SSt4KzdRd2dSNktQOHhzbjhiS0Z3NkhobVNLNXlWZ1NOL25MK0F4R0pCcGROenE2bEx4R2YrYzc4RU8zZjdjYncxZ09jMUt6cytrY2pzdzVkQT09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                  EDGECASTUShgYZHV20UZ.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, XmrigBrowse
                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                  Enrollment_Benefits.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 152.199.4.44
                                                                                                                                                                                                                  https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b,8d23fb3,492093b&p1=eaglecreekeng%E3%80%82com/11/22/bWVsaXNzYS55b3VAbGNhdHRlcnRvbi5jb20=#%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B##stringlower8##%7D%3E%E2%80%8F%3CSTRONG%3E##stringlower8##%3C/STRONG%3E%E2%80%8E%3C/FONT%3E%3CFONT%20id=%7B#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                  https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BepdTPAS_ID%5D?//baidu.com///link?url=XkOwLDWnF_jfwYRWODlEY-3KxeBBiOsnrjbCIhliU8j9c-GAFid_zF6sheQoLi_IOTf-waweSNmHbL_ST6Pwx_&wd#.eW91c2VmLmFzaG1hd3lAdGVjb21ncm91cC5hZQ==Get hashmaliciousFake CaptchaBrowse
                                                                                                                                                                                                                  • 152.199.4.44
                                                                                                                                                                                                                  https://www.officentry.com/eur/a1109567-0815-4e1f-88af-e23555482aaa/b2233923-7dc6-40e7-b797-605943979999/067baec5-2b3e-4eaa-8df4-762837407c44/attachment?id=UHdOLy9Va05SRnVlT3R5Y0hZRWNTaEdvVGtMQnZWdEdobmt3UkF3Y1owTkVYc3BJUXozTEFNVGE0S01YTkJkR3pMaFBIZVRtT3E3U0VwNVpnUmk1M1hMbE92NzlHNTR5L1lxcHY1aENpRDZtQ1FBaXlOaTMvaTVQL3d3MVNXMUZmalkzUDF6Y0tOVlp2TE5XSHc2NkJDb0hSOHp2cFEzUk1qcDNkTDY2ZDR5eFlIcUlONjVXeGNteGxlQkM3MEFFUWVudkhuc0pXTVBGNVloMXQwa1l2QVMzSW5GdjJlQ1E0bGxhZXlCMjRyR1Q4dWdrOXpjbWd3UUV0R1R5ZXFXa2NRQmltMTl1NmN0SDhVcGlvTkVrWDR5VUN4bHFpNWZZOGlPRElIOFlwTzNXMUozSW5MazB6bmlGTjlIeU9wYkZWZ1k1SSt4KzdRd2dSNktQOHhzbjhiS0Z3NkhobVNLNXlWZ1NOL25MK0F4R0pCcGROenE2bEx4R2YrYzc4RU8zZjdjYncxZ09jMUt6cytrY2pzdzVkQT09Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 152.199.4.44
                                                                                                                                                                                                                  https://www.fananews.com/%D8%B1%D8%A6%D9%8A%D8%B3-%D8%B1%D8%A7%D8%A8%D8%B7%D8%A9-%D8%A7%D9%84%D8%A3%D9%86%D8%AF%D9%8A%D8%A9-%D8%A7%D9%84%D8%A3%D9%88%D8%B1%D9%88%D8%A8%D9%8A%D8%A9-%D9%86%D8%B3%D8%AE%D8%A9-%D9%83%D8%A3%D8%B3/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.229.210.163
                                                                                                                                                                                                                  https://www.dropbox.com/scl/fi/joc5943xfws38s82igsk0/Versavel-Consulting-SPRL-IOR24400059-25318-S-I-C-PO-credit-note-01-30-2024.pdf?rlkey=omfi1tsruqrb3gi5tec6cmsme&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 152.199.4.44
                                                                                                                                                                                                                  Salary Increase Proposal_Jan.2024.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                  https://cloudflare-ipfs.com/ipfs/bafkreiayzgbxewlyrau4ph6fcu2q7pbdwoszz5tgbshocci7a44lbdwdmiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.229.173.207
                                                                                                                                                                                                                  SecuriteInfo.com.Program.Itva.3.25171.4872.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 192.229.211.108
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4https://dakotacreek-my.sharepoint.com/:b:/p/terry/ERKqKKROIJBJt5fTnz3ML6kBIry_n2NcUmWLL3KYZ13neg?e=pn1IabGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  https://www.ecozeta.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  https://dogfriendlytahoe.com/s/_.php?uni=jasmine.salazar-bryan@filterresources.com&aidna=Ki5kb2dmcmllbmRseXRhaG9lLmNvbQ=&u=aGlyZW9mZnNob3JlLmNvL3MveXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eWUvamFzbWluZS5zYWxhemFyLWJyeWFuQGZpbHRlcnJlc291cmNlcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  https://dogfriendlytahoe.com/s/_.php?uni=jasmine.salazar-bryan@filterresources.com&aidna=Ki5kb2dmcmllbmRseXRhaG9lLmNvbQ=&u=aGlyZW9mZnNob3JlLmNvL3MveXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eXl5eWUvamFzbWluZS5zYWxhemFyLWJyeWFuQGZpbHRlcnJlc291cmNlcy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  https://e3ydjw2x2r2.larksuite.com/docx/BIdMdS37KokrskxNV0nuvCuRsVE?from=from_copylinkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  https://computing-saas-8187.my.salesforce.com/sfc/dist/version/download/?oid=00DHs000003Wc4B&ids=068Hs00000brH7pIAE&d=/a/Hs000000kheP/YcXPmL0e9EcWvDRh999HXDBuFhi0oyDqaUUyz7bFRMY&operationContext=DELIVERY&viewId=05HHs000001Plo2MAC&dpt=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  1.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  Voicemail AudioTranscription.hTm.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  http://www.elpro-rs.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 40.68.123.157
                                                                                                                                                                                                                  • 23.54.46.90
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8239
                                                                                                                                                                                                                  Entropy (8bit):5.79549656062149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:fsNAByeiRUkfjjkc36qRAq1k8SPxVLZ7VTiQ:fsNAi7rgc36q3QxVNZTiQ
                                                                                                                                                                                                                  MD5:30B59AE56757006725D62DA405AD56AF
                                                                                                                                                                                                                  SHA1:EFEAA71407094590F906E47F50758B11FB2A92C7
                                                                                                                                                                                                                  SHA-256:32AB3F9236A0C433956FDDA5249FFA442B711D03F119FC1963CD0DD41DF4D1B2
                                                                                                                                                                                                                  SHA-512:B2365183F7612A70B9106007F4AA8C16D4A3BE4A1AD098505B5A4F903C1C9A11E1A9BCD3EABCE82123C29E85D1F087F9E8BD92DEA7758A2D6A22BDF164A84759
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29103
                                                                                                                                                                                                                  Entropy (8bit):6.055949551955172
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:NY4HiENPQM+ocnPkvHqoRgcQ4Q5YYjiq8eOl+sau:NBL/+PkbuBSN
                                                                                                                                                                                                                  MD5:B770E4AF24DDF7D76E98A3C65736B325
                                                                                                                                                                                                                  SHA1:47ACADAB03A8E2C0F895BCB183FAAF31E8D1FF31
                                                                                                                                                                                                                  SHA-256:400B9D20DA985C2C3FAC358AAE5CACD56852B9D60ECDCB83EE5B63FD652F8FBF
                                                                                                                                                                                                                  SHA-512:C90D4C9F8CBAF32CF9B248EB6F28ADE90BCB1F10216896107C63DCAC31AEF7D18DE6C21B9C02CA687F8DC6210BA4D6C2A2DC48E98BCE397CFFD4485320DEC0BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10983
                                                                                                                                                                                                                  Entropy (8bit):5.787144716334472
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hsNwhFwViRUYRPx8m4yakct96qRAq1k8SPxVLZ7VTiy:hsNwhFh/8mfZct96q3QxVNZTiy
                                                                                                                                                                                                                  MD5:9DF45C5E3211E55390C7548E74E5D52D
                                                                                                                                                                                                                  SHA1:751BE5B016C626B691CEADB8D82531B7E9E93692
                                                                                                                                                                                                                  SHA-256:8D94522FAB16088CA97A32C6BC5018E8A4BBB8ADC240E3D47471AF73BA5F3D32
                                                                                                                                                                                                                  SHA-512:D6988696BF1F97E3CAA305939D52872B19CAE964F1A1996334A4C34DB42AC37DECC7EA5AEFFD12F8DFB49E355C055742468E35DB7559C90172F0A254CAC4108C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlandin
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8321
                                                                                                                                                                                                                  Entropy (8bit):5.789452701998937
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:fsNwByeiRUHfjjkc36qRAq1k8SPxVLZ7VTiQ:fsNwiSrgc36q3QxVNZTiQ
                                                                                                                                                                                                                  MD5:C2CF8F2C3388F331C6379906DDC6F9FA
                                                                                                                                                                                                                  SHA1:834F43801281525FEA670AFCAF555B2EF476ED23
                                                                                                                                                                                                                  SHA-256:33E47869ED77B2F5E66FB15290F57587E94E9802DB12E3D3DB7294536B9001A2
                                                                                                                                                                                                                  SHA-512:C4B6B5E7461B0987F3896A8BB5D0B04388A0260A7147AEC7E7DE515918A2CDA2ABB1A5BD468DF984BEEBB65AEB3AFFAD5CADCFBB678FE6BF735C33017AD85597
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10983
                                                                                                                                                                                                                  Entropy (8bit):5.787096059755138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hsNwhFwViRUYRPx8m71yTkct96qRAq1k8SPxVLZ7VTiy:hsNwhFh/8mZyQct96q3QxVNZTiy
                                                                                                                                                                                                                  MD5:2F363D267EF3F0B12B8681AA382DF1F7
                                                                                                                                                                                                                  SHA1:D2CCD9E8598E3CF88C650FF84097323699D66E05
                                                                                                                                                                                                                  SHA-256:3A2407F767E62F59B0BCB43BE889B42F01F482D70EBC2FF737B834D4B0763355
                                                                                                                                                                                                                  SHA-512:4DF0BE3F6FC38FDD59BC1C663C14EB4408E952A6F6F24126CCD5FA921619937343DCF11E53BC7A2A206E45F01EC6CA9F29453A0152E33651A6C96D3FDDE2255E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlandin
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):10983
                                                                                                                                                                                                                  Entropy (8bit):5.787096059755138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hsNwhFwViRUYRPx8m71yTkct96qRAq1k8SPxVLZ7VTiy:hsNwhFh/8mZyQct96q3QxVNZTiy
                                                                                                                                                                                                                  MD5:2F363D267EF3F0B12B8681AA382DF1F7
                                                                                                                                                                                                                  SHA1:D2CCD9E8598E3CF88C650FF84097323699D66E05
                                                                                                                                                                                                                  SHA-256:3A2407F767E62F59B0BCB43BE889B42F01F482D70EBC2FF737B834D4B0763355
                                                                                                                                                                                                                  SHA-512:4DF0BE3F6FC38FDD59BC1C663C14EB4408E952A6F6F24126CCD5FA921619937343DCF11E53BC7A2A206E45F01EC6CA9F29453A0152E33651A6C96D3FDDE2255E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlandin
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29052
                                                                                                                                                                                                                  Entropy (8bit):6.056517492450124
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:NY4HiENPQM+ocnP1vHqoRgcQ4Q5YYjiq8eOl+sau:NBL/+P1buBSN
                                                                                                                                                                                                                  MD5:A172495534957B5D63B9F99AEED7BF7A
                                                                                                                                                                                                                  SHA1:EC93B8482780C8CCD9BBFF5C7FAF8E6086CAD3E5
                                                                                                                                                                                                                  SHA-256:D97618B5C98D5F17D02CB1590F4E63478B6AB2A5B73DE04D1224172FACE8A2C6
                                                                                                                                                                                                                  SHA-512:45E37971D38557EAD795B1008E35188DC6BABA6A86345961CE263350DCF5B898845C5E7592061D31DC9E08B274CB0AB785D1E4FD8142461113EB84D8C4884BB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):8106
                                                                                                                                                                                                                  Entropy (8bit):5.8149809839025695
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:asNAByeiRUmqQpkcW6qRAq1k8SPxVLZ7VTiq:asNAijz6cW6q3QxVNZTiq
                                                                                                                                                                                                                  MD5:E05C9EC74F9A476CCFC3C41141BBF2A9
                                                                                                                                                                                                                  SHA1:4F9D94DEB4C35E134F28B5DC52D635FA406F498A
                                                                                                                                                                                                                  SHA-256:FC827E3CB5174AE2C043B3ED470770FDD35B9B98D5CF564582C1E5D429A87A20
                                                                                                                                                                                                                  SHA-512:1015BEFD376170E28ED0D06466F2478C64B408DA59056232CB8F9610F8A1B293264D6E93E81BD75880B4C74ADBBF6550279C2352BFD8A3A1D3C0CF5E94662265
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9868
                                                                                                                                                                                                                  Entropy (8bit):5.73144296981415
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hsNwhFwViRUYRZjukc36qRAq1k8SPxVLZ7VTiy:hsNwhFhb9c36q3QxVNZTiy
                                                                                                                                                                                                                  MD5:604159CF5B2AA9B2DBE218EE63EB8DD2
                                                                                                                                                                                                                  SHA1:8EADF2EE59BEBA3C58E3984094CBAA61D8B5FC90
                                                                                                                                                                                                                  SHA-256:6E720ABACEAC30E6A4AA09931C613320DDDB69D30DB7C248C6508B57E6E2C659
                                                                                                                                                                                                                  SHA-512:53092A34CD2594508E69600670F976FF6B885EE85A893712523B484D2F2673A4FB7B89D4F5AAB8FC3FC61F94F7EF652159F2F423FABD98B426FE6655FCE4D13B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlandin
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):10983
                                                                                                                                                                                                                  Entropy (8bit):5.787144716334472
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hsNwhFwViRUYRPx8m4yakct96qRAq1k8SPxVLZ7VTiy:hsNwhFh/8mfZct96q3QxVNZTiy
                                                                                                                                                                                                                  MD5:9DF45C5E3211E55390C7548E74E5D52D
                                                                                                                                                                                                                  SHA1:751BE5B016C626B691CEADB8D82531B7E9E93692
                                                                                                                                                                                                                  SHA-256:8D94522FAB16088CA97A32C6BC5018E8A4BBB8ADC240E3D47471AF73BA5F3D32
                                                                                                                                                                                                                  SHA-512:D6988696BF1F97E3CAA305939D52872B19CAE964F1A1996334A4C34DB42AC37DECC7EA5AEFFD12F8DFB49E355C055742468E35DB7559C90172F0A254CAC4108C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlandin
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):100375
                                                                                                                                                                                                                  Entropy (8bit):4.631339056773168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:W/lv4EsUMN2Qzs5Vdj34Psia5+htDulXrYdvaJ0hc:+wcQI5VdjIG+T8cdcwc
                                                                                                                                                                                                                  MD5:09A85B65B8401C13DC2EBDE032A0411C
                                                                                                                                                                                                                  SHA1:EFEDFE35C1E358B07EDBFE9FB274C09F3226AA4A
                                                                                                                                                                                                                  SHA-256:093D3216F07A08C17E0D8FB014387927ABE85BD09E9ED5ED451FB84D58DA3084
                                                                                                                                                                                                                  SHA-512:C192DE7DB23969214F6F5BCAAEC23A1A7D6FDE260FF1F79BE963DC2853E74FF21FE6D9527855B55261621F8BF68E1F25823D279ED3957705004C70E391072A28
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):100375
                                                                                                                                                                                                                  Entropy (8bit):4.631339056773168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:W/lv4EsUMN2Qzs5Vdj34Psia5+htDulXrYdvaJ0hc:+wcQI5VdjIG+T8cdcwc
                                                                                                                                                                                                                  MD5:09A85B65B8401C13DC2EBDE032A0411C
                                                                                                                                                                                                                  SHA1:EFEDFE35C1E358B07EDBFE9FB274C09F3226AA4A
                                                                                                                                                                                                                  SHA-256:093D3216F07A08C17E0D8FB014387927ABE85BD09E9ED5ED451FB84D58DA3084
                                                                                                                                                                                                                  SHA-512:C192DE7DB23969214F6F5BCAAEC23A1A7D6FDE260FF1F79BE963DC2853E74FF21FE6D9527855B55261621F8BF68E1F25823D279ED3957705004C70E391072A28
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 134217728.000000, slope 75015551881388056232440365056.000000
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                  Entropy (8bit):0.4397183728968186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:ic7g/uOCVLLC0RqbaH/PN7V1mvVWGscaHG:W0LLrr970o
                                                                                                                                                                                                                  MD5:62BB27B6B6F90F2106C3CF959EF2D6C7
                                                                                                                                                                                                                  SHA1:722D26A12693DEB4152A2BA4CD7B862B925C4910
                                                                                                                                                                                                                  SHA-256:28D6F939B8AEE90D2798C3D3D9FB3D94F6E8774E152633871B01A551A6AAEE49
                                                                                                                                                                                                                  SHA-512:84C7C4AD091AB320D70875B99DE9489B285BDE65F69B2736D8F527EBA84DDBC6F26A761EC660EF162245B6563708873927D32EFDE748B241D7F1F24DCE7E7638
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@...............`...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....i.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".iiiuxx20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$...
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                  Entropy (8bit):0.03969750699701033
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:S001utmqvDzKHSJ8yTFGqLsbZHtgbXkhhULHhxgNE//9zRQM6DwHn8y08Tcm2RGY:N0EtPlWCXh+KH2wH08T2RGOD
                                                                                                                                                                                                                  MD5:8B763B204BFD943484449684B4B098F9
                                                                                                                                                                                                                  SHA1:2DBEE20DCBC61AB1F4FCD52BD6DDD03672D3BA08
                                                                                                                                                                                                                  SHA-256:D0AC4625B19176A63B7780BD3078B0D91BAF4875E110C10B06F7CC29B3D9CB1C
                                                                                                                                                                                                                  SHA-512:9BCFC1C2EDF4A8BE7E7922A66BFC9925D0C87ABB023F11ED83FBC1ED30F538887234B8CDA4114EA43680F72550B8C5C313CB7C2573F14AF010D8127ACA01F9C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".iiiuxx20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                  Entropy (8bit):0.040770033491390474
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:u50EbZmqvDtKX7eJEa3XxxTxqZ/g+X3g970R6EqhTS7NonUF1gQLD9hn8y08TcmQ:o0EZVeK8Y4yFhIsEgy9h08T2RGOD
                                                                                                                                                                                                                  MD5:FA52BB168A2676E016825012468B306E
                                                                                                                                                                                                                  SHA1:32C03A4AC1224202FB3763BE2EE188EFA2734B0B
                                                                                                                                                                                                                  SHA-256:E2DD29018CF7C2B1C7B36E1CD68B5AA778E04ADA32CA9D5416626FDD8830F890
                                                                                                                                                                                                                  SHA-512:6EF87139481A6811BBF669EA181898FB793E8E7143B484B9A4D0BFB3CC0204C56E82B8E658CA51EBE999E49B89615EDC306AB024781EF65E932BDA243A4D892F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".iiiuxx20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                  Entropy (8bit):0.04023106797237575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:X50EbZmqvDHKYIJw3Bhaq+9XmegI9Dhfx6NEavU1gQse8sKYzdn8y08Tcm2RGOdB:J0EZGfX6Ah0lkghsl08T2RGOD
                                                                                                                                                                                                                  MD5:D6F567DE48D056E9609232BE8659BF06
                                                                                                                                                                                                                  SHA1:DB732E6C0B0E661984D1CD74DED4695CE46ED0E2
                                                                                                                                                                                                                  SHA-256:145DCF9907D89E3CF8F3C6561DCBCCFD72E72B8656A60506633EB963184F003A
                                                                                                                                                                                                                  SHA-512:8386E384327CF330969B2518749314FABFE59B3C6B1AEDFF579667C11E1A7819F64A9DDD898C84066F86A65B40AB8204A4F91D3746CEA60CAA83C83D10A55640
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................`..PP..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".iiiuxx20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                  Entropy (8bit):0.3553968406659012
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                                                  MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                                                  SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                                                  SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                                                  SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):280
                                                                                                                                                                                                                  Entropy (8bit):3.060980776278344
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                                                                                                  MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                                                                                                  SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                                                                                                  SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                                                                                                  SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13263
                                                                                                                                                                                                                  Entropy (8bit):5.236344914064806
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFr4H4a6L83ySYV3L8Ppj+FVAgYl1f:sVeLA3ukJzFrLz837pUVDy
                                                                                                                                                                                                                  MD5:882E8CD2CEDA6E88827AA312491C47D8
                                                                                                                                                                                                                  SHA1:94C490BC7D8BA0B91F9A0FC87F37C8621134CBB1
                                                                                                                                                                                                                  SHA-256:D63EF0D698DA7D55A0B0C6A978AEE6AE5FAEBBCCA7D8C361F9BD4D9AC0D02A6E
                                                                                                                                                                                                                  SHA-512:62EB4E233811A4108E0659C7E3CE452EC6085C1540858AE7F296A86F908EC75D4171161FE188BA7A4EFB37A0110296B746A0E86B20A081E685AEBF3D24630C50
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):34303
                                                                                                                                                                                                                  Entropy (8bit):5.55701896666453
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:aNe7TgWP+8fEN8F1+UoAYDCx9Tuqh0VfUC9xbog/OVhSdI3rwA2VDdKpCtuY:aNe7TgWP+8fENu1jagEIkA2D7t/
                                                                                                                                                                                                                  MD5:CEA04419A6672BA8AC41F8894B179943
                                                                                                                                                                                                                  SHA1:D2E085A4BD9F21327B71BE6B80AC777BBCE50FD2
                                                                                                                                                                                                                  SHA-256:9C8238D52B8BFE92D98A3A4DF6EAC58A0671736862BA9E9D1D11129B2BBC381C
                                                                                                                                                                                                                  SHA-512:46B7CE6218FEC6B81CB077CD7CF5322AE8F9093EF6D382F5EF266806E52DC2BCBF48AB769FE6DCA268CE24387D8DFEC6B523E14DC532ED6A3B1936C86F97BFBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13351191751339283","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13351191751339283","location":5,"ma
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):39694
                                                                                                                                                                                                                  Entropy (8bit):5.561842124803873
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:aNe7aC7pLGLj6gWP+8fPN8F1+UoAYDCx9Tuqh0VfUC9xbog/OVskpSdI3rwA2/Dg:aNe7aacj6gWP+8fPNu1jaJkpEIkA257+
                                                                                                                                                                                                                  MD5:C16C9ABC33C60FD660EAED3AA612BD96
                                                                                                                                                                                                                  SHA1:2D6CA25C9B2717585ACA32A24C21EC5076403175
                                                                                                                                                                                                                  SHA-256:3D76BE7A89929B6DFEFACB6298F36412E2BC72BC767032337DB4F2A1AFEAFDB4
                                                                                                                                                                                                                  SHA-512:7393691F28295852D665520EC327E050EE2E45FDFAF1578CE26906DC8DE1210BE248F61D29EEDFBDB3D43CEA324057BD060B60CE25E82FF1211E04B841893447
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13351191751339283","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13351191751339283","location":5,"ma
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):1696096
                                                                                                                                                                                                                  Entropy (8bit):5.041613366812125
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:gXf56g4kRXthovSmvCAo+ENUMifY8U+b/2X:gXfxzmu1
                                                                                                                                                                                                                  MD5:CA83E6170B9EFB85402303D63F696D21
                                                                                                                                                                                                                  SHA1:F552A42F21EC88DC13F92FE9EF7E20670C05BC73
                                                                                                                                                                                                                  SHA-256:0AFD4F9DCF6B4985BA06A58E5BD7663DEB04FC005F6FEF7284CEE940935CCA3B
                                                                                                                                                                                                                  SHA-512:00B73F42C820189FD42389C901017767D56413958DAF19D5362CD80316CDBB050E3E6063CEECEE8A96676B322D5C807FA60D16156D40EDA80839D6933D153CF2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1.p...................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13351191760253963.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}].Zw..................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13351191760318114.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=Shoreline","version":{"major":4,"mino
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):293
                                                                                                                                                                                                                  Entropy (8bit):5.126987263144718
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HolgAM1wkn23oH+Tcwt9Eh1ZB2KLltoPmq2Pwkn23oH+Tcwt9Eh1tIFUv:HWgArfYeb9Eh1ZFLvemvYfYeb9Eh16F2
                                                                                                                                                                                                                  MD5:9E27CC396E3C7CD0BBDD81301393CB2E
                                                                                                                                                                                                                  SHA1:1AE03B39765AA34D8109C54B623F00FA325712E4
                                                                                                                                                                                                                  SHA-256:C9640ED6A8E04F0D42FCFB00AA9CE56262AAA52E5AFC57130F9E0684C470F500
                                                                                                                                                                                                                  SHA-512:D1E31D0600FB2F813321EDF7D0CFA15E2669ACEF279108B3BBCC841F983DF0111445136D9CD72AF13C34EE80B19000139048F73194C5DC342ACB60CE37E2BCCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:36.425 2064 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/01/31-17:22:36.538 2064 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                  Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                  MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                  SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                  SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                  SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 34, database pages 18, cookie 0x19, schema 4, UTF-8, version-valid-for 34
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):73728
                                                                                                                                                                                                                  Entropy (8bit):0.4947385728088827
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:xR94jweGq2L4H7pgNPdQyoDbel9myJrDVb4:f94ZBS4FgNPdPl9myRDVb4
                                                                                                                                                                                                                  MD5:29C9AF42D59BA452C914D337F83778D8
                                                                                                                                                                                                                  SHA1:0D4075E73B0189BD28D6968499DCFDE5975116CB
                                                                                                                                                                                                                  SHA-256:DFDAE22D17235546DAF4200A5920C46B10E0885D9A0BE747D3DE14F432817613
                                                                                                                                                                                                                  SHA-512:DB03C53D1CC2AE5E1E7882437730454AC27842FE5211A6DBDBBB5131EB0D607DB5D2F26EADB08CD9BAD90FD93D6E04A2C27361FE5BD1B510467D2E9BAEF90FBE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..."..................................................................."..j....................0...{...h.6.~.%...U........................................................................................................................................................................................................................................................................................................................................................................G...##..Utablecollectionscollections.CREATE TABLE collections ( id LONGVARCHAR PRIMARY KEY, date_created REAL NOT NULL, date_modified REAL NOT NULL, title LONGVARCHAR NOT NULL, position INTEGER NOT NULL, is_syncable INTEGER DEFAULT 1, suggestion_url LONGVARCHAR, suggestion_dismissed INTEGER, suggestion_type INTEGER, thumbnail BLOB, is_custom_thumbnail INTEGER NOT NULL DEFAULT 0, tag LONGVARCHAR, thumbnail_url LONGVARCHAR, is_marked_for_deletion INTEGER)..........tableitemsitems.CREATE TABLE items
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                  Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                                  MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                                  SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                                  SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                                  SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:LsNlrKl/l:Ls3el/
                                                                                                                                                                                                                  MD5:D2E4E3F5BE4F67F95C706F01D3795663
                                                                                                                                                                                                                  SHA1:1B4616CA13665B7BBB0F4A4C57B3A7D4C76B384A
                                                                                                                                                                                                                  SHA-256:55303CF878396E23B0F9714AAF72E7C4D2B20FF9A49742BD51F19859966BF220
                                                                                                                                                                                                                  SHA-512:EC4DF30D687E1294A1A9904A0B5DEE3896CBC08B7E6CABCDB9649872B612B78773D435453EFEF964FE6106225984CF3D867320FAE58297785CD62E452FFD667C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................8..n/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                                                  Entropy (8bit):5.1837827608563485
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HjR1wkn23oH+TcwtnG2tbB2KLltPQL+q2Pwkn23oH+TcwtnG2tMsIFUv:Hj0fYebn9VFLv4+vYfYebn9GFUv
                                                                                                                                                                                                                  MD5:E2C06692C8E20C342143399C98AE1908
                                                                                                                                                                                                                  SHA1:E8B1D6A6946363BF2A46902CC097C4E824C4FEC0
                                                                                                                                                                                                                  SHA-256:F472F9E0F290124F76334B2D0D16A9BEC0D2494AD1C96E54AC549761B1121875
                                                                                                                                                                                                                  SHA-512:6B4E4AF982BCDB8059B76A78145F6F52A5117111F000D66AD40364F88F95D8145467039389BAC5DEEA81FF79D3B983093EB1ECC94BCF8E5341866BE0083EE4F8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.354 1cec Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/01/31-17:22:31.395 1cec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                  Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                  MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                  SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                  SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                  SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                  Entropy (8bit):0.6138498653885133
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+j4ppa44mL:Te8D4jJ/6Up+Eiq
                                                                                                                                                                                                                  MD5:CF00A69D7A7F7E633798C090D323246F
                                                                                                                                                                                                                  SHA1:71E48D5698B3C734FE817CB17EDCAB69C052B944
                                                                                                                                                                                                                  SHA-256:8E810C514010E734E6A1B6A4E846AB84AA56BB6AAD556C89CD7D3FAD0509820B
                                                                                                                                                                                                                  SHA-512:6EBAFAC9F0C3B3524164958A411F831EEABA7574CC46580931298DEEB704ABC18209355CEFB259B345EE929A5270992EC706378647210C284421731C36DA9615
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):392647
                                                                                                                                                                                                                  Entropy (8bit):5.409461984562115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:5z/imSpx6WLPS+KWFHu5MURafq49QxxEnyEndBuHltBfdK5WNbsVEtiPqCfXtLPb:5c6Mxq49mEndBuHltBfdK5WNbsVEtiPX
                                                                                                                                                                                                                  MD5:FC71C006C587A88B74A8F541286BA3EB
                                                                                                                                                                                                                  SHA1:BF6E018D025A8FF19B90DAFF73AF0ABF18917B32
                                                                                                                                                                                                                  SHA-256:18C730C9823D464FEBD27C7C02D94CB9E7439DD9929647F5DCDAD49B86DEE062
                                                                                                                                                                                                                  SHA-512:7C4719C5C2BBC7CEDC17B23E5A6E507FCA1B2339D953685B601CB86A7E3D0EAF09CDAD0E27A902782089759A67935EFE9D3BAC94D153D039A1646ACB951EF445
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.18..................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13351191760208872..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}].....}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):309
                                                                                                                                                                                                                  Entropy (8bit):5.188268963208205
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HodRM1wkn23oH+Tcwtk2WwnvB2KLltoBq2Pwkn23oH+Tcwtk2WwnvIFUv:HCrfYebkxwnvFLvsvYfYebkxwnQFUv
                                                                                                                                                                                                                  MD5:2DF64FD060F121231F793C4866D6C5B5
                                                                                                                                                                                                                  SHA1:A9E1513F4EFEA3F38CCBDE7F1384CBEFE5706FE1
                                                                                                                                                                                                                  SHA-256:C96A1DE2706F08E7AD94FE76AF056769A40F899DBB6F1ADC65EB503C178379DE
                                                                                                                                                                                                                  SHA-512:1F09EC9A1863F116A021B587328BA17D75185FC7CF76B388B52DE70B4BACA8C5F7F5B9E495C4E19E60350EAA00E0F467828176CC8B27392CFFF19AF91F8944E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:36.145 2074 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/01/31-17:22:36.541 2074 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):374811
                                                                                                                                                                                                                  Entropy (8bit):5.396157207567643
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:dWLgimLVvUrsc6rRA81b/18jyJNjfvrfM6R6:cLBgAg1zfvi
                                                                                                                                                                                                                  MD5:3C54A30E06E5E2481A0E85C23ABCE7A3
                                                                                                                                                                                                                  SHA1:3D2C0EB2C3E6B72F6A85DF8D53063F89065675ED
                                                                                                                                                                                                                  SHA-256:4DA5D6B9BFB2238BEC0069FEF23E27451220FC081A59D73762E7D6FCA4727EBD
                                                                                                                                                                                                                  SHA-512:09B27023F767E82C055E6E32D53B41E7E8E04D5880F3C9212E6DF8EA4B3EEA226E96CCBD84C531871E90331C322D40528FA68614EB41A39D6CFFB20C96C48ED7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                  Entropy (8bit):5.165730357862539
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HTRM1wkn23oH+Tcwt8aVdg2KLltNNVq2Pwkn23oH+Tcwt8aPrqIFUv:HTRrfYeb0Lv1vYfYebL3FUv
                                                                                                                                                                                                                  MD5:1D8CC752AE48C7FBA471AC629DC5FB5B
                                                                                                                                                                                                                  SHA1:86939046D0E68E51FF90788E93992FD5D8A0DD8E
                                                                                                                                                                                                                  SHA-256:A9A656086DB54A29D8525E48BD68844583E72F2F42D3F67B01CC02B92093CBC7
                                                                                                                                                                                                                  SHA-512:9441CCE6B8CA00787690DB87E1839704C6E96B8119D9209383A059092977375A57AF524F1A3AFF6652F8A4483AA901A4F9F04B9FE0542D2863B45F1D15A13A38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.354 1d24 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/01/31-17:22:31.367 1d24 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                  Entropy (8bit):5.135120134983654
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hq0RM1wkn23oH+Tcwt86FB2KLltKVq2Pwkn23oH+Tcwt865IFUv:Hq0RrfYeb/FFLv2vYfYeb/WFUv
                                                                                                                                                                                                                  MD5:0719B0A26F2D4EDA86DF18B360D7D05C
                                                                                                                                                                                                                  SHA1:512254EB346897061A5481877EC44FF412257016
                                                                                                                                                                                                                  SHA-256:5251F67CE767693E44ED0A59A66BBC3B7692A8CF06357BB897A176D22E6FEB26
                                                                                                                                                                                                                  SHA-512:BA93958C6BDA18D431B3BC157CE056EE46D2118F2BA6FE0C0FA6AE5F311C39067E547F31A0926FEF7F6918198B5FE75698C096ED71622AD1174DA9D0AC47CB2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.376 1d24 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/01/31-17:22:31.421 1d24 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1197
                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                  MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                  SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                  SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                  SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                  Entropy (8bit):5.2008817608036395
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hsz+q2Pwkn23oH+Tcwt8NIFUt8+s7uTZmw++sPVkwOwkn23oH+Tcwt8+eLJ:HS+vYfYebpFUt8+cuT/++qV5JfYebqJ
                                                                                                                                                                                                                  MD5:E2C3D1A1387B948CAE131943E1E6086B
                                                                                                                                                                                                                  SHA1:328B8AE7FD77E352F44778B33B309A1E3949557E
                                                                                                                                                                                                                  SHA-256:7D6C8873816BFA00033366D09A58D5C47DC58A5609500CBD497AE5CD02EB6F62
                                                                                                                                                                                                                  SHA-512:90604B18972D01A0CCE969555BA174C027D86496327CF5D45A07DD0AA32CE2CA70352C535678E8A85F7CF7DFB958CD5570355AB0DE3A48806A8485F5C8A4A9FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.634 1cbc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/01/31-17:22:32.648 1cbc Recovering log #3.2024/01/31-17:22:32.649 1cbc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                  Entropy (8bit):5.2008817608036395
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hsz+q2Pwkn23oH+Tcwt8NIFUt8+s7uTZmw++sPVkwOwkn23oH+Tcwt8+eLJ:HS+vYfYebpFUt8+cuT/++qV5JfYebqJ
                                                                                                                                                                                                                  MD5:E2C3D1A1387B948CAE131943E1E6086B
                                                                                                                                                                                                                  SHA1:328B8AE7FD77E352F44778B33B309A1E3949557E
                                                                                                                                                                                                                  SHA-256:7D6C8873816BFA00033366D09A58D5C47DC58A5609500CBD497AE5CD02EB6F62
                                                                                                                                                                                                                  SHA-512:90604B18972D01A0CCE969555BA174C027D86496327CF5D45A07DD0AA32CE2CA70352C535678E8A85F7CF7DFB958CD5570355AB0DE3A48806A8485F5C8A4A9FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.634 1cbc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/01/31-17:22:32.648 1cbc Recovering log #3.2024/01/31-17:22:32.649 1cbc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                  Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                  MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                  SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                  SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                  SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                  Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                  MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                  SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                  SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                  SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                                                  Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                  MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                                                  Entropy (8bit):0.5682744816021011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JPdugU+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:JPdQ+GPXBBE3upb0HtTTDxVj
                                                                                                                                                                                                                  MD5:76A036A51799761BA1EDF82E4BE14D90
                                                                                                                                                                                                                  SHA1:8964CBA0EDF9F637DBB75D4A516D69FE1AFDA2C0
                                                                                                                                                                                                                  SHA-256:81732892F70520B0EBB9E3178E8D63C563DD307C10ED2C2F9FA1201DDEB6DA1F
                                                                                                                                                                                                                  SHA-512:F7A70A7F14B1D7FE51359EB3BDCB720E9E50CFCBF75B873F4AE4C496A4B9B66F20D6D4ED37FB7968C993EBA5A9DFBCD6629200269BB9DC1C59A1950159B47A5A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                  Entropy (8bit):0.3274880553126037
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:A5A/J3+t76Y4QZZofU99pO0BYMaqR4EZY4QZvGSe:A6hHQws9LdphBQZGn
                                                                                                                                                                                                                  MD5:327470910A0C908E95CBECFE8831CE11
                                                                                                                                                                                                                  SHA1:199519321853E98F9BE008CA40088CA62F563A78
                                                                                                                                                                                                                  SHA-256:13A1F58A6A930D9E7920C248820468FBB51E53222150AC14ACA1F859C8708CAC
                                                                                                                                                                                                                  SHA-512:3E18B399F9D5E91CCCFD6E1D34F6DA0EB39BAFC8E41FC990ADD793ABD29FE01D44E0621E97E3D8C8BC8266833C0F1E0E240F35474D435C72FDD35D4A93C5427B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............t.}....'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                  Entropy (8bit):3.5494221783870343
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:zj9P0tpJP/KbtRcW773pL7hwgam6IzRKToaAkQkQerZ:zd2nP/7W7B9jRKcYe2Z
                                                                                                                                                                                                                  MD5:906A651FFD8BC993F283BD8C59D15B09
                                                                                                                                                                                                                  SHA1:2A0C38BCB03D904297E1FAACB49E663804CF02F5
                                                                                                                                                                                                                  SHA-256:22080E48B17F98ABF77B8AA97B513D7ADC7D30EE297A1E53E687F82B71DE12A9
                                                                                                                                                                                                                  SHA-512:45176D20F17850D9EC87236AA0564D02D2F78CCA8E0C2A7716F0577F983C1F8E872A225324F32B4EEB92A72763F13D0699E338EB25B01B99B3B1B15888099CFA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                                                  Entropy (8bit):5.237350810786797
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:HqIvYfYeb8rcHEZrELFUt8+d/++v5JfYeb8rcHEZrEZSJ:K6YfYeb8nZrExg80JfYeb8nZrEZe
                                                                                                                                                                                                                  MD5:1B608F5DC65382C72C92A1DE4AECA44B
                                                                                                                                                                                                                  SHA1:05738A0CAD65A79BA62A3AF104827B4538F55781
                                                                                                                                                                                                                  SHA-256:A53DA3DC61AE69675606B46B5BF7D01F4E6D44A1E0D5EA16EE4FCEFFEF968E25
                                                                                                                                                                                                                  SHA-512:9772ACB11A5107F173DC35309989669D78A59C9602934CB1D7C1CE1C024E2AC72A062D65887EB89642C28D05D94421918CF0920A165162B0631E96A44CC5A0A4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:33.704 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/01/31-17:22:33.705 1cb0 Recovering log #3.2024/01/31-17:22:33.705 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                                                  Entropy (8bit):5.237350810786797
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:HqIvYfYeb8rcHEZrELFUt8+d/++v5JfYeb8rcHEZrEZSJ:K6YfYeb8nZrExg80JfYeb8nZrEZe
                                                                                                                                                                                                                  MD5:1B608F5DC65382C72C92A1DE4AECA44B
                                                                                                                                                                                                                  SHA1:05738A0CAD65A79BA62A3AF104827B4538F55781
                                                                                                                                                                                                                  SHA-256:A53DA3DC61AE69675606B46B5BF7D01F4E6D44A1E0D5EA16EE4FCEFFEF968E25
                                                                                                                                                                                                                  SHA-512:9772ACB11A5107F173DC35309989669D78A59C9602934CB1D7C1CE1C024E2AC72A062D65887EB89642C28D05D94421918CF0920A165162B0631E96A44CC5A0A4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:33.704 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/01/31-17:22:33.705 1cb0 Recovering log #3.2024/01/31-17:22:33.705 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                  Entropy (8bit):5.120073223253721
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hs2N+q2Pwkn23oH+Tcwt8a2jMGIFUt8+sjAWZmw++soVkwOwkn23oH+Tcwt8a2jz:HX+vYfYeb8EFUt8+mAW/++9V5JfYeb8N
                                                                                                                                                                                                                  MD5:2DAF5BFBBC37D41C6CF0FA85B3B3716D
                                                                                                                                                                                                                  SHA1:244982BD275BC27A72C0DCC8C91CE548892253F7
                                                                                                                                                                                                                  SHA-256:EF3CAE792129C6951C8940DC10DFE138460F3934035513037D21AC87AB24A3FA
                                                                                                                                                                                                                  SHA-512:932B5E59907431EF41ED5129CBCAB47ED283A6315F554664E6281411615A99899C4FDB51BF9CC47450D7B785911191D627670747FCEB9010D110CD281BF39E6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.051 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/01/31-17:22:32.052 1dec Recovering log #3.2024/01/31-17:22:32.057 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                  Entropy (8bit):5.120073223253721
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hs2N+q2Pwkn23oH+Tcwt8a2jMGIFUt8+sjAWZmw++soVkwOwkn23oH+Tcwt8a2jz:HX+vYfYeb8EFUt8+mAW/++9V5JfYeb8N
                                                                                                                                                                                                                  MD5:2DAF5BFBBC37D41C6CF0FA85B3B3716D
                                                                                                                                                                                                                  SHA1:244982BD275BC27A72C0DCC8C91CE548892253F7
                                                                                                                                                                                                                  SHA-256:EF3CAE792129C6951C8940DC10DFE138460F3934035513037D21AC87AB24A3FA
                                                                                                                                                                                                                  SHA-512:932B5E59907431EF41ED5129CBCAB47ED283A6315F554664E6281411615A99899C4FDB51BF9CC47450D7B785911191D627670747FCEB9010D110CD281BF39E6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.051 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/01/31-17:22:32.052 1dec Recovering log #3.2024/01/31-17:22:32.057 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):57344
                                                                                                                                                                                                                  Entropy (8bit):0.863060653641558
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                                  MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                                  SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                                  SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                                  SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                  Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                                  MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                                  SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                                  SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                                  SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):188
                                                                                                                                                                                                                  Entropy (8bit):5.423404609678128
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YWRAWNjBSVVLTRn0xmuRA9E+L3x8HQXwlm9yJUA6XcIR6RX77XMqGwmvXjz2SQ:YWyWN1iL50xHA9vh8wXwlmUUAnIMp5sO
                                                                                                                                                                                                                  MD5:6833E2FEEACF2930174137246FC7E09F
                                                                                                                                                                                                                  SHA1:7707DD22D2CFD3C3B79D727C93AE1D3DFD90B307
                                                                                                                                                                                                                  SHA-256:839EB286A9A424BFB655D9DA050BE4CAE90B3DE4894CFE1F352919B551F17C0C
                                                                                                                                                                                                                  SHA-512:B987F42C327EA83EE824E0E9BBC2AE5727CBB3B8DF29659C7E11798E24D5F8A94A05644200B6B57754876050E805EEAB90A0DAC437296BFED54C49535AF133C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):881
                                                                                                                                                                                                                  Entropy (8bit):5.306090244160048
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:YXsJZVMdBspZFRudFGcsjZFGJ/dbG7nby:YXs/8sffcdsNgzbZ
                                                                                                                                                                                                                  MD5:1AAF419E4A5E2AEE30BB193B503C2707
                                                                                                                                                                                                                  SHA1:01A23CBABF758948D6B7CF587F6F81DEE0CD7494
                                                                                                                                                                                                                  SHA-256:19C897433A3947B3CC9BCD7AACA1349768B9B336BE03581220AAC38B66F208AF
                                                                                                                                                                                                                  SHA-512:8B1C2488C24C55B54757871A0B5E4308BC1BBCB198568B606065F86DDE100470E891CC2054B71104DB7572563FDF2CFFA0743703B07FF48C07366CD80A4A89AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353783761578859","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353783762219874","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13353783764773309","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                  Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                  MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                  SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                  SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                  SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                  Entropy (8bit):0.7605389881523734
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBk+x:uIEumQv8m1ccnvS6fx
                                                                                                                                                                                                                  MD5:72A908A6191DB2F4C279A75915A4FEDB
                                                                                                                                                                                                                  SHA1:7867F5E65C5D68F1780E37383952B4783E9E6278
                                                                                                                                                                                                                  SHA-256:C340A58814040FF630FF42CE719CA91DEB90C78D85B8CC52C063238B0FA50119
                                                                                                                                                                                                                  SHA-512:11F611F1620B40ED695ABBB5F452B31E074729CFE70F1E711151FBD75D0E2D5C785C18717C79AC103E110C07383E25B3CE78E2D27CEC63A7370EBA7A26C7BDE6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                  Entropy (8bit):0.5744102022039023
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLiOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                                                  MD5:8B7CCBAE5FB8F1D3FDB331AED0833FB0
                                                                                                                                                                                                                  SHA1:7924CE8D7CF818F1132F1C8A047FBEEF13F18877
                                                                                                                                                                                                                  SHA-256:8029C4EAA75734867C5970AB41422A7F551EBFDF65E152C09F8A4038B17080C8
                                                                                                                                                                                                                  SHA-512:23B07F98E037ECC9BAAB37EA93264503B936CA180F4873D19944D186F3529926CBDC7A0962E7A51EADC8CEB2CA85D94BFC3C431D0068B8320C45BF24C0DDB163
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12087
                                                                                                                                                                                                                  Entropy (8bit):5.059738332554179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFraYV3L8Ppj+FVAgYl1f:sVeLA3ukJzFrapUVDy
                                                                                                                                                                                                                  MD5:24CE458DE8815ADB9C1BC22EC1E510EF
                                                                                                                                                                                                                  SHA1:155BDBB8AB74345D390D1CF827F80469C805E969
                                                                                                                                                                                                                  SHA-256:19942FACC1F1C8E9BB8D119F8FB4AB202DF40CEFAB8481AB797F94A41490B6D0
                                                                                                                                                                                                                  SHA-512:975CDC5E49CF1A5CCBD43E51FD899306F9A1EE506AD26E2048382CDD81E248AA3E2F4D9D73D8AED0C64F42B748624D514FC5ED9907108334F64C927D1CDEFA4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12087
                                                                                                                                                                                                                  Entropy (8bit):5.059738332554179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFraYV3L8Ppj+FVAgYl1f:sVeLA3ukJzFrapUVDy
                                                                                                                                                                                                                  MD5:24CE458DE8815ADB9C1BC22EC1E510EF
                                                                                                                                                                                                                  SHA1:155BDBB8AB74345D390D1CF827F80469C805E969
                                                                                                                                                                                                                  SHA-256:19942FACC1F1C8E9BB8D119F8FB4AB202DF40CEFAB8481AB797F94A41490B6D0
                                                                                                                                                                                                                  SHA-512:975CDC5E49CF1A5CCBD43E51FD899306F9A1EE506AD26E2048382CDD81E248AA3E2F4D9D73D8AED0C64F42B748624D514FC5ED9907108334F64C927D1CDEFA4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12087
                                                                                                                                                                                                                  Entropy (8bit):5.059738332554179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFraYV3L8Ppj+FVAgYl1f:sVeLA3ukJzFrapUVDy
                                                                                                                                                                                                                  MD5:24CE458DE8815ADB9C1BC22EC1E510EF
                                                                                                                                                                                                                  SHA1:155BDBB8AB74345D390D1CF827F80469C805E969
                                                                                                                                                                                                                  SHA-256:19942FACC1F1C8E9BB8D119F8FB4AB202DF40CEFAB8481AB797F94A41490B6D0
                                                                                                                                                                                                                  SHA-512:975CDC5E49CF1A5CCBD43E51FD899306F9A1EE506AD26E2048382CDD81E248AA3E2F4D9D73D8AED0C64F42B748624D514FC5ED9907108334F64C927D1CDEFA4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12087
                                                                                                                                                                                                                  Entropy (8bit):5.059738332554179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFraYV3L8Ppj+FVAgYl1f:sVeLA3ukJzFrapUVDy
                                                                                                                                                                                                                  MD5:24CE458DE8815ADB9C1BC22EC1E510EF
                                                                                                                                                                                                                  SHA1:155BDBB8AB74345D390D1CF827F80469C805E969
                                                                                                                                                                                                                  SHA-256:19942FACC1F1C8E9BB8D119F8FB4AB202DF40CEFAB8481AB797F94A41490B6D0
                                                                                                                                                                                                                  SHA-512:975CDC5E49CF1A5CCBD43E51FD899306F9A1EE506AD26E2048382CDD81E248AA3E2F4D9D73D8AED0C64F42B748624D514FC5ED9907108334F64C927D1CDEFA4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                  Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                  MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                  SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                  SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                  SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):34303
                                                                                                                                                                                                                  Entropy (8bit):5.55701896666453
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:aNe7TgWP+8fEN8F1+UoAYDCx9Tuqh0VfUC9xbog/OVhSdI3rwA2VDdKpCtuY:aNe7TgWP+8fENu1jagEIkA2D7t/
                                                                                                                                                                                                                  MD5:CEA04419A6672BA8AC41F8894B179943
                                                                                                                                                                                                                  SHA1:D2E085A4BD9F21327B71BE6B80AC777BBCE50FD2
                                                                                                                                                                                                                  SHA-256:9C8238D52B8BFE92D98A3A4DF6EAC58A0671736862BA9E9D1D11129B2BBC381C
                                                                                                                                                                                                                  SHA-512:46B7CE6218FEC6B81CB077CD7CF5322AE8F9093EF6D382F5EF266806E52DC2BCBF48AB769FE6DCA268CE24387D8DFEC6B523E14DC532ED6A3B1936C86F97BFBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13351191751339283","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13351191751339283","location":5,"ma
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):34303
                                                                                                                                                                                                                  Entropy (8bit):5.55701896666453
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:aNe7TgWP+8fEN8F1+UoAYDCx9Tuqh0VfUC9xbog/OVhSdI3rwA2VDdKpCtuY:aNe7TgWP+8fENu1jagEIkA2D7t/
                                                                                                                                                                                                                  MD5:CEA04419A6672BA8AC41F8894B179943
                                                                                                                                                                                                                  SHA1:D2E085A4BD9F21327B71BE6B80AC777BBCE50FD2
                                                                                                                                                                                                                  SHA-256:9C8238D52B8BFE92D98A3A4DF6EAC58A0671736862BA9E9D1D11129B2BBC381C
                                                                                                                                                                                                                  SHA-512:46B7CE6218FEC6B81CB077CD7CF5322AE8F9093EF6D382F5EF266806E52DC2BCBF48AB769FE6DCA268CE24387D8DFEC6B523E14DC532ED6A3B1936C86F97BFBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13351191751339283","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13351191751339283","location":5,"ma
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):251
                                                                                                                                                                                                                  Entropy (8bit):2.6641733010661266
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljljl:S85aEFljljljljljljljljljljl
                                                                                                                                                                                                                  MD5:22B21EF1C867F920688AD23503CC59B3
                                                                                                                                                                                                                  SHA1:2A7D083F7C8E2FEA6851D13A3FCB1F37A87D3E8D
                                                                                                                                                                                                                  SHA-256:7867C6DEC8A5FD95B544F7590EB8257CAD3F7E13E15A938EAA76F04966122C33
                                                                                                                                                                                                                  SHA-512:ACDE85DD18BBBB3622EECBA14DE7528723D09DB26C7AEAE4201A90763C0775809754BCEB7819171F7AC146C7F364DD8F4640AEB1070186338BA350B60D18313B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                  Entropy (8bit):5.080353863373597
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HsmN+q2Pwkn23oH+TcwtrQMxIFUt8+skamWZmw++s0V03VkwOwkn23oH+TcwtrQq:Hv+vYfYebCFUt8+LW/++laV5JfYebtJ
                                                                                                                                                                                                                  MD5:8B345FB7A8430586A4E24C0CF028492F
                                                                                                                                                                                                                  SHA1:1CCC6F73E82391AE4428CDD0675395D7B69FA6E8
                                                                                                                                                                                                                  SHA-256:27DB41568CD0C85C9E1AD719A9AE74896DBAE507B36C171DF531F7060A5B183A
                                                                                                                                                                                                                  SHA-512:0AE8B0335F5AF6A7033FAFBA5BA0485D88AB7A893E51C8C294295C7EC55C76C2DB44D365B3033B0C0372F222627EB55139DA0BB78F97D78109F4110AC19D3758
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.293 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/01/31-17:22:32.311 1dec Recovering log #3.2024/01/31-17:22:32.322 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                  Entropy (8bit):5.080353863373597
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HsmN+q2Pwkn23oH+TcwtrQMxIFUt8+skamWZmw++s0V03VkwOwkn23oH+TcwtrQq:Hv+vYfYebCFUt8+LW/++laV5JfYebtJ
                                                                                                                                                                                                                  MD5:8B345FB7A8430586A4E24C0CF028492F
                                                                                                                                                                                                                  SHA1:1CCC6F73E82391AE4428CDD0675395D7B69FA6E8
                                                                                                                                                                                                                  SHA-256:27DB41568CD0C85C9E1AD719A9AE74896DBAE507B36C171DF531F7060A5B183A
                                                                                                                                                                                                                  SHA-512:0AE8B0335F5AF6A7033FAFBA5BA0485D88AB7A893E51C8C294295C7EC55C76C2DB44D365B3033B0C0372F222627EB55139DA0BB78F97D78109F4110AC19D3758
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.293 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/01/31-17:22:32.311 1dec Recovering log #3.2024/01/31-17:22:32.322 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1271
                                                                                                                                                                                                                  Entropy (8bit):3.711500157002933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:3IPGMi6gkc/6ek/NvCnlnfBf5YbG1MMKtPMsFJDlAVNYgb2PIlTdnFBf5IvLbl:33MzfXUnfpDAqsKVVb2P2dnFp4N
                                                                                                                                                                                                                  MD5:1456F317A10886810E5A9DA10EEC665F
                                                                                                                                                                                                                  SHA1:CCD70B31B209EB78061687EAFDD6A00E287D145F
                                                                                                                                                                                                                  SHA-256:388158F1AC1296CE074A65EBF34D2B8ADD26B95E0E341CD4971F8DCA8A373FE8
                                                                                                                                                                                                                  SHA-512:0563F5BECF2E2287B1C33BF448FFD1860E6A4B294DB899812DB8E8F4AF7BD824BEDF0BB0FAA1122E584EDC9668AB8CDEB62174F1275DC8B2350858AC18E6D66E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SNSS................................"........................................................!.............................................1..,.......$...f8f798b2_d86e_46ca_9a86_78d2a6948f88...........................................................................................5..0.......&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}........................q..l...........4...file:///C:/Users/user/Desktop/Inv-%23RBSA902UER.svg............!.........................................................................................................EI@.....EI@...8.......P...............H.......................................................p...4...f.i.l.e.:./././.C.:./.U.s.e.r.s./.j.o.n.e.s./.D.e.s.k.t.o.p./.I.n.v.-.%.2.3.R.B.S.A.9.0.2.U.E.R...s.v.g.................................8.......0.......8....................................................................... .......................................................P...$...f.4.2.a.a.4.d.5.-.9.5.5.1.-.4.a.4.1.-.8.6.c.0.-.c.1.9.1.c.8.1.7
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                  Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                                                  Entropy (8bit):5.104858234864074
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HAq2Pwkn23oH+Tcwt7Uh2ghZIFUt8+YZZmw++euskwOwkn23oH+Tcwt7Uh2gnLJ:HAvYfYebIhHh2FUt8+E/++k5JfYebIh9
                                                                                                                                                                                                                  MD5:9C16E2E005CC5BB274B19D86E823A634
                                                                                                                                                                                                                  SHA1:51D4290A78942C5AF817BA290EB194B77222E673
                                                                                                                                                                                                                  SHA-256:48F28CDC8FE0C2F4D65327FE41A3FE563A2A8C9A4AC326B9476E27D4CB033180
                                                                                                                                                                                                                  SHA-512:217CF47793398D6CDFC694BF3A1CF6CED41922A89EB02DB033CE75B030CB746D67202C65C131DCA5504CFA814125537EB0E0F4BCA8C1257346845D93B90AB51E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.332 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/01/31-17:22:31.339 1cb0 Recovering log #3.2024/01/31-17:22:31.340 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                                                  Entropy (8bit):5.104858234864074
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HAq2Pwkn23oH+Tcwt7Uh2ghZIFUt8+YZZmw++euskwOwkn23oH+Tcwt7Uh2gnLJ:HAvYfYebIhHh2FUt8+E/++k5JfYebIh9
                                                                                                                                                                                                                  MD5:9C16E2E005CC5BB274B19D86E823A634
                                                                                                                                                                                                                  SHA1:51D4290A78942C5AF817BA290EB194B77222E673
                                                                                                                                                                                                                  SHA-256:48F28CDC8FE0C2F4D65327FE41A3FE563A2A8C9A4AC326B9476E27D4CB033180
                                                                                                                                                                                                                  SHA-512:217CF47793398D6CDFC694BF3A1CF6CED41922A89EB02DB033CE75B030CB746D67202C65C131DCA5504CFA814125537EB0E0F4BCA8C1257346845D93B90AB51E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.332 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/01/31-17:22:31.339 1cb0 Recovering log #3.2024/01/31-17:22:31.340 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):524656
                                                                                                                                                                                                                  Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:LsulND+X:LsX
                                                                                                                                                                                                                  MD5:39F2897620000F8D68C36679970A63A4
                                                                                                                                                                                                                  SHA1:CD1CADBC2074399131BEA976E8A801A342B699BB
                                                                                                                                                                                                                  SHA-256:242310D30FCA19D5B30F847726D5C35877C22BD8982B701B706594C48A335778
                                                                                                                                                                                                                  SHA-512:7AFDAC55105F9BA7531277CF2F9F07AB67BCA97B78894F621581B53150A6B29E569C3AEF2ED9DDE174A8C5174D832A1E437402DC4D70E70AC6B1CF96200CA8E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................V....n/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:LsNllZQKl/l:Ls3DQKl/
                                                                                                                                                                                                                  MD5:23350ADFBD9CE48AA59ADB2646ADB289
                                                                                                                                                                                                                  SHA1:5A214CF3BF744C1084F394495F6E78C1E9FF41D3
                                                                                                                                                                                                                  SHA-256:8861A7C0869A19411065F1379BD7A9023BBEF9FF574BC20F75EE6011E9ECC0AF
                                                                                                                                                                                                                  SHA-512:44FC8A10CB87367345E4DB047B818CC34ADB94D103B0EC5B430548950122ADBE7D8572DCE02B3B6E435D9DC3888C9BC312F45D382583EDE6E0B2B8D99F6FC3C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................Y....n/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                  Entropy (8bit):5.2415884595735385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:HJM+vYfYebvqBQFUt8+IPW/++kNV5JfYebvqBvJ:pdYfYebvZg8RzJfYebvk
                                                                                                                                                                                                                  MD5:2905D4F84AA30A243A71AC9E656FAA4C
                                                                                                                                                                                                                  SHA1:4700F6DAA6BD3959BA1DDE44CCB419B1981C57E7
                                                                                                                                                                                                                  SHA-256:A15DC22FC04836FBD078BE38EC2AAF9B55461D146481444BB23C184BB11A31A6
                                                                                                                                                                                                                  SHA-512:3BA99B3F5795142CE38D6E3F7177106B556B081C8625DAEE6BBB07F93E196F11F61325BEE3F5F9099160754B3B7355F89A9D07F15D535AF10B4EA38E6D105307
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.584 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/01/31-17:22:32.626 1dec Recovering log #3.2024/01/31-17:22:32.678 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                  Entropy (8bit):5.2415884595735385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:HJM+vYfYebvqBQFUt8+IPW/++kNV5JfYebvqBvJ:pdYfYebvZg8RzJfYebvk
                                                                                                                                                                                                                  MD5:2905D4F84AA30A243A71AC9E656FAA4C
                                                                                                                                                                                                                  SHA1:4700F6DAA6BD3959BA1DDE44CCB419B1981C57E7
                                                                                                                                                                                                                  SHA-256:A15DC22FC04836FBD078BE38EC2AAF9B55461D146481444BB23C184BB11A31A6
                                                                                                                                                                                                                  SHA-512:3BA99B3F5795142CE38D6E3F7177106B556B081C8625DAEE6BBB07F93E196F11F61325BEE3F5F9099160754B3B7355F89A9D07F15D535AF10B4EA38E6D105307
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.584 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/01/31-17:22:32.626 1dec Recovering log #3.2024/01/31-17:22:32.678 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):193
                                                                                                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):193
                                                                                                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                  Entropy (8bit):0.555790634850688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                                  MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                                  SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                                  SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                                  SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):420
                                                                                                                                                                                                                  Entropy (8bit):5.230472028452402
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:Htfx+vYfYebvqBZFUt8+totW/++tYV5JfYebvqBaJ:NOYfYebvyg8qotyaJfYebvL
                                                                                                                                                                                                                  MD5:23916EC364F7E1D304DCA9552626DF83
                                                                                                                                                                                                                  SHA1:DF12F28AFD59A79C7A21D46F0B375D0713DF18F8
                                                                                                                                                                                                                  SHA-256:6B6BB1715179FB0EC8E68E901FD7C4F188B0CE52638795E00863DF02D2315F71
                                                                                                                                                                                                                  SHA-512:CB41E5FC671072A584B1550526BD8C3AE986698C6D70504D5150C6B77A1CF88C9FF8BB524A7AE8885938AA03D813ADE95CC49D36C6A57FCACA307C79EE86B155
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:48.702 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/01/31-17:22:48.704 1dec Recovering log #3.2024/01/31-17:22:48.709 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):420
                                                                                                                                                                                                                  Entropy (8bit):5.230472028452402
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:Htfx+vYfYebvqBZFUt8+totW/++tYV5JfYebvqBaJ:NOYfYebvyg8qotyaJfYebvL
                                                                                                                                                                                                                  MD5:23916EC364F7E1D304DCA9552626DF83
                                                                                                                                                                                                                  SHA1:DF12F28AFD59A79C7A21D46F0B375D0713DF18F8
                                                                                                                                                                                                                  SHA-256:6B6BB1715179FB0EC8E68E901FD7C4F188B0CE52638795E00863DF02D2315F71
                                                                                                                                                                                                                  SHA-512:CB41E5FC671072A584B1550526BD8C3AE986698C6D70504D5150C6B77A1CF88C9FF8BB524A7AE8885938AA03D813ADE95CC49D36C6A57FCACA307C79EE86B155
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:48.702 1dec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/01/31-17:22:48.704 1dec Recovering log #3.2024/01/31-17:22:48.709 1dec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                  Entropy (8bit):5.1748483609391505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hq4q2Pwkn23oH+TcwtpIFUt8+bJNJZmw++bJNDkwOwkn23oH+Tcwta/WLJ:Hq4vYfYebmFUt8+vJ/++vD5JfYebaUJ
                                                                                                                                                                                                                  MD5:16D552676C5CF7A28677D15882AE5393
                                                                                                                                                                                                                  SHA1:3259815194C2AB00BBE8A6583752CD069BE68367
                                                                                                                                                                                                                  SHA-256:55730F127EADF6C9E82D2D08BB7C153603031E5E21DB7BD1DFD4F848896C8820
                                                                                                                                                                                                                  SHA-512:AD9C85179D0C1CC35BD560E3F9064A36BDCB027B7C381AE1E9EF2846835BF477769E5AB26DCEBD135501FC2485F5CA6BF13631784293287A64D0685AF5A0DE2D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.335 1cf0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/01/31-17:22:31.336 1cf0 Recovering log #3.2024/01/31-17:22:31.336 1cf0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                  Entropy (8bit):5.1748483609391505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hq4q2Pwkn23oH+TcwtpIFUt8+bJNJZmw++bJNDkwOwkn23oH+Tcwta/WLJ:Hq4vYfYebmFUt8+vJ/++vD5JfYebaUJ
                                                                                                                                                                                                                  MD5:16D552676C5CF7A28677D15882AE5393
                                                                                                                                                                                                                  SHA1:3259815194C2AB00BBE8A6583752CD069BE68367
                                                                                                                                                                                                                  SHA-256:55730F127EADF6C9E82D2D08BB7C153603031E5E21DB7BD1DFD4F848896C8820
                                                                                                                                                                                                                  SHA-512:AD9C85179D0C1CC35BD560E3F9064A36BDCB027B7C381AE1E9EF2846835BF477769E5AB26DCEBD135501FC2485F5CA6BF13631784293287A64D0685AF5A0DE2D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:31.335 1cf0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/01/31-17:22:31.336 1cf0 Recovering log #3.2024/01/31-17:22:31.336 1cf0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                  Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                                  MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                                  SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                                  SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                                  SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                  Entropy (8bit):0.0033769341339387224
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:ImtVui//l/FJT:IiVui//
                                                                                                                                                                                                                  MD5:1283DEAA382CCFFFC7CEF6B8A6D1A876
                                                                                                                                                                                                                  SHA1:EC0A34CF54BD7490A1ED23BA5016ACA2C4E79C69
                                                                                                                                                                                                                  SHA-256:BBF8B1057073D121E3A6D5215E1A09B4139815BA87C6C06F07AD80F259D80498
                                                                                                                                                                                                                  SHA-512:DAAA21A02A8697FFFAB27D6D17DB529351511BAE61DEC67C09BC554D15139A15F94D051DC748534A71EA6B08648829C3B9D67FC82833BEA1CCB954F4C8B30318
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:VLnk.....?.........u.6Q.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):184320
                                                                                                                                                                                                                  Entropy (8bit):1.0676229612063244
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:QSqzWMMUfTKnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYlmn6:QrzWMff2nzkkqtXnTK+hNH+5EVumX
                                                                                                                                                                                                                  MD5:209CA6A640FB76BC29F4E2011651AF66
                                                                                                                                                                                                                  SHA1:49CF3CCD5D70DAFEAD7B82CC9BCCAE18A96CBD60
                                                                                                                                                                                                                  SHA-256:CF578541E5837BC2A71B7DBEEECB2768A1A91BB4477683EF44229A6D7B007F09
                                                                                                                                                                                                                  SHA-512:868EDFB1E5E074771C0F4E319FC120C0940470C28D0879C9FB9C9226DAD6B726E7169D73840335FCA3B308A5BA521AFF3EA87377B41D63881512A4BB1A0E0761
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                  Entropy (8bit):0.7836182415564406
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
                                                                                                                                                                                                                  MD5:AA9965434F66985F0979719F3035C6E1
                                                                                                                                                                                                                  SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
                                                                                                                                                                                                                  SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
                                                                                                                                                                                                                  SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                  Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                  MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                  SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                  SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                  SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11755
                                                                                                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13397
                                                                                                                                                                                                                  Entropy (8bit):5.235024035588405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFr4H4a6L83ySYV3L8Ppj+FVA8Yl1f:sVeLA3ukJzFrLz837pUVHy
                                                                                                                                                                                                                  MD5:964FF7A3596D4B3D4547A9F6211BFE37
                                                                                                                                                                                                                  SHA1:4ECD832CAC708C85807F44334B981C23D31C63F4
                                                                                                                                                                                                                  SHA-256:B925860B6BBFE61E7C34E2AB9B93057DAAAEA267CD4318356E608368310D8973
                                                                                                                                                                                                                  SHA-512:0C998DEFB27C42D74245D6C3FE969F833EABFA3C917B2D4100506098EABDFC6C37449A1CBAA040017D9F5B2E0FD9ABAC32691FB92BC749750116DD7FEF76738A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                  Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12087
                                                                                                                                                                                                                  Entropy (8bit):5.059738332554179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFraYV3L8Ppj+FVAgYl1f:sVeLA3ukJzFrapUVDy
                                                                                                                                                                                                                  MD5:24CE458DE8815ADB9C1BC22EC1E510EF
                                                                                                                                                                                                                  SHA1:155BDBB8AB74345D390D1CF827F80469C805E969
                                                                                                                                                                                                                  SHA-256:19942FACC1F1C8E9BB8D119F8FB4AB202DF40CEFAB8481AB797F94A41490B6D0
                                                                                                                                                                                                                  SHA-512:975CDC5E49CF1A5CCBD43E51FD899306F9A1EE506AD26E2048382CDD81E248AA3E2F4D9D73D8AED0C64F42B748624D514FC5ED9907108334F64C927D1CDEFA4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13435
                                                                                                                                                                                                                  Entropy (8bit):5.234109649582866
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:sVeJ9pQTryZigaba4uyBJzFr4H4a6L83ySYV3L8Ppj+FVAVYl1f:sVeLA3ukJzFrLz837pUVCy
                                                                                                                                                                                                                  MD5:7398F545F3E8CD9AA9349A075CE32D80
                                                                                                                                                                                                                  SHA1:E5A128302879F465C54329EC0039DFEB5A7BAC43
                                                                                                                                                                                                                  SHA-256:B3FBD9BB73FB954B27B33A196D561C7BAC5651291356B71D386B7FDA96B59C02
                                                                                                                                                                                                                  SHA-512:B6A82DA46E7B8632E17862EEE0C28193A832AE187E3E686A7FBE4AD21E306EC439D6892476322D78CC570D2108DFF3C75E240130D1CDDCF93D0E4581272A9FBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13351191752166719","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                  Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                  MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                  SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                  SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                  SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):2434
                                                                                                                                                                                                                  Entropy (8bit):5.6202969131010825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:AdZdPlMd+KdFdPlsd5za5MYt9dRdPl3xd785GzWzdRdPl3xd785GzW:AdZdPlMhdFdPls3radRdPl3xtWdRdPlb
                                                                                                                                                                                                                  MD5:FA57D899D45E0F9F208A483E069A5A2E
                                                                                                                                                                                                                  SHA1:33B2F9ECB7423A6FFEAF1FB110B2A466009F58AE
                                                                                                                                                                                                                  SHA-256:9F58F7712494CD3AAA8771C1D7DBF4112EFA00F9CCF13F992895096116F3958E
                                                                                                                                                                                                                  SHA-512:BE04DB653D6BCDB44B25DF143F83FB59148CF4052A531886BB66F11F47105B2723233142B2950303A3226F214E3DBEBBCB791D13D4A97D98E388198141A9F580
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.j..z...............021_download,6492381a-0c7a-4180-b890-6619f0b7b6d7......$6492381a-0c7a-4180-b890-6619f0b7b6d7................"....blob:null/b531345f-3e37-4c43-b5e0-3dec3b003d13.."4file:///C:/Users/user/Desktop/Inv-%23RBSA902UER.svg*.0.B.J.P...Z.octet/streamb.octet/streamj.........r.........x.................................................................................... ....j`...............021_download,6492381a-0c7a-4180-b890-6619f0b7b6d7......$6492381a-0c7a-4180-b890-6619f0b7b6d7................"....blob:null/b531345f-3e37-4c43-b5e0-3dec3b003d13.."4file:///C:/Users/user/Desktop/Inv-%23RBSA902UER.svg*.0.B.J.P...Z.octet/streamb.octet/streamjtp...6...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.D.o.w.n.l.o.a.d.s.\.U.n.c.o.n.f.i.r.m.e.d. .1.5.8.2.8.9...c.r.d.o.w.n.l.o.a.d.r`\...,...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.D.o.w.n.l.o.a.d.s.\.I.n.v.-.#.R.B.S.A.9.0.2.U.E.R...c.a.b.x....................... p......6n..>.V<7r.....8..a..;................................................................. .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                  Entropy (8bit):5.1873129310947474
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Hsr1B1wkn23oH+Tcwtfrl2KLltsZIq2Pwkn23oH+TcwtfrK+IFUv:H3fYeb1LvKIvYfYeb23FUv
                                                                                                                                                                                                                  MD5:FBCED8E91758F13EF2E4CE7813008F7F
                                                                                                                                                                                                                  SHA1:AF0668CD36A67656D237EAEA654F7C2B13C2390E
                                                                                                                                                                                                                  SHA-256:E236A675B481B87CDD5D040258B9AB03DD267227B7D465D6EAE287A3B00DDA9A
                                                                                                                                                                                                                  SHA-512:A706092773B53B0D6EFA167A0A4F794060909AEBB978C6734C3797D7324AC694CCA05B77B98A75BCBB580AD340650D6CBA1D8400B7BAC975A76828E2C130A844
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.192 1cb0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/01/31-17:22:32.204 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                  Entropy (8bit):3.9325179151892424
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zv0:G0nYUtezaD3RUovhC+lvBOL0
                                                                                                                                                                                                                  MD5:AD15D72AA4792C14DDD002CED70E8245
                                                                                                                                                                                                                  SHA1:30D0E75166FDA7126A73480EE3222C193231B579
                                                                                                                                                                                                                  SHA-256:17A781FB31D3176491D9B277ADEEE5521972C68956A2271637BBCBFEB27D6A7D
                                                                                                                                                                                                                  SHA-512:20B8D19B529A392FE0CBB44844926210D98C477498377B8370AA3A3A763C047EF96BE341686406522868EF848C83EF5EF4792B17CDD0462D4680EDA542C8A54F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):299
                                                                                                                                                                                                                  Entropy (8bit):5.181665586413627
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HsWkB1wkn23oH+Tcwtfrzs52KLltsYtgIq2Pwkn23oH+TcwtfrzAdIFUv:HLfYebs9LvF3vYfYeb9FUv
                                                                                                                                                                                                                  MD5:A43FC7D1E434E8009CD80EC30419A45E
                                                                                                                                                                                                                  SHA1:1B4487302CCFBBB09F03ACAE5DE3A61716540B26
                                                                                                                                                                                                                  SHA-256:3608C859938EE8E6E8F3C1AACF103A553AFA1D966CBB43B249322110D373C48C
                                                                                                                                                                                                                  SHA-512:4740F12BED01F2A86276D3BE69AFD2AF61B9D796EEF476702FBBEE0311B6133FBEB9E33E530A70A41FE204B0523F7100CE60624AE15069A25CB4B0DFE46DA0B5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:2024/01/31-17:22:32.163 1cb0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/01/31-17:22:32.189 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:LsNlnVl:Ls3V
                                                                                                                                                                                                                  MD5:FC5E49A65D34B3F2F2D92FAC7AAA47FC
                                                                                                                                                                                                                  SHA1:D1352532F420B12B18753C4D399436D4BD3780AF
                                                                                                                                                                                                                  SHA-256:5488E837950D2A605C8224C3A590FF83F601A354DBF2EDE549251F713547385E
                                                                                                                                                                                                                  SHA-512:47EF17AF1CC2ED75EF6FF4F0BF47EE42CCBE82076C55702E96DA8FC7A687F38B40BD138C385F335152D2554DADC7B5DD497EE8F62497CF7273789AB444297A6F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................:....n/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:LsNlWJalll:Ls3WJul
                                                                                                                                                                                                                  MD5:88C93AB28F5D2211E894DDF5696EA1C6
                                                                                                                                                                                                                  SHA1:2654061E8D36C91F3D98843A57CA9DF57CBA10E0
                                                                                                                                                                                                                  SHA-256:B2ACB38A86AAB1E7B2E1BF3E59020C436F900042112B37BC067C9438097B5D55
                                                                                                                                                                                                                  SHA-512:7FF79371D4172817EA8C1FFEB01498D4C3948FF50260754160BEAF3FF12C76CC99532B658CB2E02018DB39BC78E60C211CD4EFEDD7FFB6010ECC21BCCE8A9E4D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.........................................f...n/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                  Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:117.0.2045.47
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                  Entropy (8bit):5.79451790735903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:iaqkHfZtO5ih/cI9URLl8RotoCMFVvlwhEe4IbONIeTC6XQS0qGqk+Z4uj+rjEYL:akBpeiRUJhU6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                  MD5:5FC7F887F586D2A3AD24A8D35BC92C70
                                                                                                                                                                                                                  SHA1:D68CDD8EC6BA360BF25A5FCDAFE00E05135454BE
                                                                                                                                                                                                                  SHA-256:EEB4214F870610661A8EC54DD3C40878106930767CEBAAA62A21093290B1C1F1
                                                                                                                                                                                                                  SHA-512:5104BBB9D510D1BD3AE4DC0F86B9010AAAC5AFB6C3B6AFD7620B05BB247758A565A244B99BD24D64F4CBD74D13F7E4A4C787A559ED2289A061BE33D9584EFE12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH15V0XzfMQ4HfCKoukcHWEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAChUIHyTryb+WCgkiKC3cY30LnIAh+yqRrYtQ49hlhavQAAAAA
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                  Entropy (8bit):0.46731661083066856
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                                                                                  MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                                                                                  SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                                                                                  SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                                                                                  SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:LsNlR+llll:Ls3Rall
                                                                                                                                                                                                                  MD5:5621D93D8E61DDCE740C6E356A968819
                                                                                                                                                                                                                  SHA1:251A1DB35DE2789CDB306A2A8F4DEE2AE2FB6120
                                                                                                                                                                                                                  SHA-256:B68F72554A4441946A4B64D4682C954C0570F2B9AAF13D7464131177ABAB29A8
                                                                                                                                                                                                                  SHA-512:46CF7CFC90F1FCF317BD970275DF060F88CB930950CAE172037DAF85A8EB300BAAE9D5DEC966FF92FAA24F0567EAA035F2F645FA7915ECB1F173E4EDAE98F799
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.........................................v...n/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                                  Entropy (8bit):3.922828737239167
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                                  MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                                  SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                                  SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                                  SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35302
                                                                                                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18
                                                                                                                                                                                                                  Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                                                                                  MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                                                                                  SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                                                                                  SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                                                                                  SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:edgeSettings_2.0-0
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3581
                                                                                                                                                                                                                  Entropy (8bit):4.459693941095613
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                                  MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                                  SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                                  SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                                  SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                  Entropy (8bit):4.493433469104717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                                                                                  MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                                                                                  SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                                                                                  SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                                                                                  SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35302
                                                                                                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                                                  Entropy (8bit):4.389669793590032
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                                                                                  MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                                                                                  SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                                                                                  SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                                                                                  SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):26924
                                                                                                                                                                                                                  Entropy (8bit):6.064595922632586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:NY4HiENPQM+ocnB1vHUgcQ4Q5YYjiq8eOl+sau:NBL/+B1SuBSN
                                                                                                                                                                                                                  MD5:7BD4DA812D82B7C92B964C3D6FDBF861
                                                                                                                                                                                                                  SHA1:1E84524E9E8B79A728C1D7D1E31224A05CCA9695
                                                                                                                                                                                                                  SHA-256:FAFBE035C3CD6F757E48CFC6B14A201A6CB6037F728EC16946F87BAFBA75ABB3
                                                                                                                                                                                                                  SHA-512:66AD3F879A0810AB930630E4714AA407B0080DCC52D902A28C089461AA62A8CEDE5173A575F281B4D86CA5880BC8CAAA431B9F35A3190D88E6ECDAB397B9A6F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8106
                                                                                                                                                                                                                  Entropy (8bit):5.8149809839025695
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:asNAByeiRUmqQpkcW6qRAq1k8SPxVLZ7VTiq:asNAijz6cW6q3QxVNZTiq
                                                                                                                                                                                                                  MD5:E05C9EC74F9A476CCFC3C41141BBF2A9
                                                                                                                                                                                                                  SHA1:4F9D94DEB4C35E134F28B5DC52D635FA406F498A
                                                                                                                                                                                                                  SHA-256:FC827E3CB5174AE2C043B3ED470770FDD35B9B98D5CF564582C1E5D429A87A20
                                                                                                                                                                                                                  SHA-512:1015BEFD376170E28ED0D06466F2478C64B408DA59056232CB8F9610F8A1B293264D6E93E81BD75880B4C74ADBBF6550279C2352BFD8A3A1D3C0CF5E94662265
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9868
                                                                                                                                                                                                                  Entropy (8bit):5.731380226315357
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:hsNwhFwViRUYR0jjkc36qRAq1k8SPxVLZ7VTiv:hsNwhFhUgc36q3QxVNZTiv
                                                                                                                                                                                                                  MD5:754119F5463FD14EA462CA2E0A6BA5B5
                                                                                                                                                                                                                  SHA1:23570FDA9CBEF9A9343CF627D8D808D86375F8B2
                                                                                                                                                                                                                  SHA-256:6270F648C53F43391BEC68C10A713E1B5CC707D20EBABBE7D779299C5997E651
                                                                                                                                                                                                                  SHA-512:354FD96721F436D38F95ED885540722A11FA09392FA34E6A334DC28D40A0E2B42DCD19E3794DC5311BDD0F6461912CF57AE41BC0E7C30BE52A1BFD6C435355E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"edge_standalone_sidebar":{"upsell_trigger_count":1},"fire_local_softlandin
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29052
                                                                                                                                                                                                                  Entropy (8bit):6.05653504016833
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:NY4HiENPQM+ocnP1vHqoSgcQ4Q5YYjiq8eOl+sau:NBL/+P1KuBSN
                                                                                                                                                                                                                  MD5:496701240D9BB55D23CFE569B33F2C8C
                                                                                                                                                                                                                  SHA1:21D2327AE635976A6937768A51B33C56BBCEBE46
                                                                                                                                                                                                                  SHA-256:9588D8628093BC3456EA4D6FE5C85E9066060B6F8FCA076E3C725F471023B713
                                                                                                                                                                                                                  SHA-512:FC5913966D1D3E3481CBEB158E240CAFDCA38F760E23A6198289FC27CB1E5B8EF010018FE615772F84E591EB58175A6096DB8F301FD7676BEDF8C71E31312192
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"1828D0DBFB9C61B39A27DA9DA2C56ACB19EFF70583FE43F892C7FB96C1002F46\"","apps_count_check_time":"13351191752361494","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"domain_actions_config":"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
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2278
                                                                                                                                                                                                                  Entropy (8bit):3.844959713002999
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:uiTrlKxrgxKxl9Il8uehBOnULC8hE2to69o2Rud1rc:mTYEhBNvvtT9o2RF
                                                                                                                                                                                                                  MD5:9C091601D456EC25C6D89309D198C350
                                                                                                                                                                                                                  SHA1:F90C73CA827E705DDC0FB26B8A821A4A57833575
                                                                                                                                                                                                                  SHA-256:BB0E1A18C0BEBFCFA1DE8453720EE40069A849F986500F80FDF9A60940993517
                                                                                                                                                                                                                  SHA-512:E3EF49061D1D58EF663224A7A4054CE0C339AFDFDAD219BC9B31B85462EF0FE1498F8ED7A6B04262B0F60AE50E8D9FA4E82AECC706C93208DE3B5A11C4281049
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.F.Y.2.F.W.p.U.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.9.e.V.d.F.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4622
                                                                                                                                                                                                                  Entropy (8bit):3.998035372116287
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:uiTrlKxEx9xD9Il8ueblDb6f2vWOeM8S8+199yRDeFvoNr6F9RwDLP6w9Yg0RUi+:TYE1YBOeM8F+1QyFvfWPF9Yg0OippDkt
                                                                                                                                                                                                                  MD5:3E99AD5E1263E6D6A91E5AD2482CBD1C
                                                                                                                                                                                                                  SHA1:63414DF45C8DA69BF2621D58C814AD37CE4D70C7
                                                                                                                                                                                                                  SHA-256:E045EB6455BF8F7AF655439CD79B2A584CDCECE1E9EA146788672D16563284EF
                                                                                                                                                                                                                  SHA-512:39355772E5D9E20EC9B3A5F4E18EDC5991496F95C5433630D574537A1187D9EC9DC10FB0A1C15B3C73BA946BDC3F3341AFD4BFE67AFEE035D22A1D2DCBA8B5F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".H.p.7.c.+.m.F.U.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.9.e.V.d.F.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):265261
                                                                                                                                                                                                                  Entropy (8bit):7.998772638228779
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:6144:Gj1QHfvuVtTT0bCnop1MIPG4y9XgcbKdhRuQRhzb6d0X7ayNC:Gjq/GGCnorP0952dPuQRFW0X2yk
                                                                                                                                                                                                                  MD5:52A49CE37C217EC469BE3F8A7D956EC3
                                                                                                                                                                                                                  SHA1:C19AF258828D0FF57D2D9DB3F968726761BB2189
                                                                                                                                                                                                                  SHA-256:BBB395942E21769E7F648EC4BDE58A8E2C2F6E3195852020826E47603C8F17A0
                                                                                                                                                                                                                  SHA-512:AA461DF070FB3249DD064E7975F6694BF305CE02F18762711226CAC9A5A6BB3DBD5E41248D38F330DC6611843788A4FF357EE4E7CE0B5DF744F0CE58DEB2535E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX..Ml\W......y..{b[MkR7QiY.P...A]."P.C.R...(e....@.A..*U.,.X Ua.M7..A.IU..@i#..$v..c...q.X.=..c31.8.HW3.........s.I/.t..I....o"..!.c..k..p.!z.;8............s7..0Np.0.(.4..\......A...w._>k..n...i.O..O*.P*.(..(mhu:.F.3.&..t.~.}C.z....~.U.8kQJ!....Y...Y..r.0.P).AJzq.V...F.,...........]i......GJ...x..))W.@.j.O....z.<.......H)q...-6..Ai..Gp..9...\...k,Ji..n....*...sn(.c...zb....0...ro..HOR...C.c,.Zn.Yfn...<..|..$.C....0....<...g."I3..I)....k..fO.a.GK..zR....@kM.....?]y..,W..3.m0...._...l.6.g.O.:.B.O..4Gi.........@..<..Zi2....[(..O.V*....s0.!NL. ...~....Rz.N..CkM......@..sG.8.....O..2.X...'.#j..S'....8&.>...g.........ct.cU.N;X.S..".G.]..........p(x..?.-..1.*.w.K.|...*.#,..GX.......b.z.r.|...Q.0.....+...|....b.A-\.>.YC{%..P..x.}%.'...{......z....).6.m..Ts.'..^D..^..V...Y....p..........r...I.R.".0`.Z.......O2...4.C........ ....Y.....hC....x....o....R.B...1.Y..K...]M...........P..y...J..|......HG..~P.p...n..!...kDa.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41902
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):76319
                                                                                                                                                                                                                  Entropy (8bit):7.996132588300074
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6w6DLZ8:GdS8scZNzFrMa4M+lK5/nEDd8
                                                                                                                                                                                                                  MD5:24439F0E82F6A60E541FB2697F02043F
                                                                                                                                                                                                                  SHA1:E3FAA84B0ED8CDD2268D53A0ECC6F3134D5EBD8F
                                                                                                                                                                                                                  SHA-256:B24DD5C374F8BB381A48605D183B6590245EE802C65F643632A3BE9BB1F313C5
                                                                                                                                                                                                                  SHA-512:8FD794657A9F80FDBC2350DC26A2C82DFD82266B934A4472B3319FDB870841C832137D4F5CE41D518859B8B1DA63031C6B7E750D301F87D6ECA45B958B147FCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                                                  Entropy (8bit):5.368712805439426
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:YEdGMF5LlJ56s/ui9VZ+/IXJDxQJjDrwv/uBwRpgOIL56s/C:YsRJ56s/NjXJV0Dkv/AwDgFL56s/C
                                                                                                                                                                                                                  MD5:9F188D2303C310B5AA59CEF3509B08EA
                                                                                                                                                                                                                  SHA1:38D46BA0F2C3FAA9083F3280312F60A5F412BAFA
                                                                                                                                                                                                                  SHA-256:A1E2F7472BC5867A72BE1F96CF48F96688E7FA6A61DA8364779B5108A0B27687
                                                                                                                                                                                                                  SHA-512:6EA061A573F23C13EE6D033106D0BFFC790A8791FF2D64991AD1750482021EF351268BF78B00A55DD3DFEF4EE1F75ACBEF11D94ED77A7173AF1471FEA3179516
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"logTime": "0131/162236", "correlationVector":"3SvwXAsvksffsTmhbkOGq6","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0131/162237", "correlationVector":"6BB7E8600EFF48DA9EE246DB23C6D9FE","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0131/162241", "correlationVector":"/OmiOH3MosNMCRgdKhW8u8","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):206855
                                                                                                                                                                                                                  Entropy (8bit):7.983996634657522
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
                                                                                                                                                                                                                  MD5:788DF0376CE061534448AA17288FEA95
                                                                                                                                                                                                                  SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                                                                                                                                                                                                                  SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                                                                                                                                                                                                                  SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):127424
                                                                                                                                                                                                                  Entropy (8bit):7.7829904261105245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:LoV/k5tnXwuXur2hNLDSPNmPcZ7jH4GD9WGdm:sqNJXur4NL6Nm0ZH4GJXdm
                                                                                                                                                                                                                  MD5:0301FB8555C71B79B7AC3B550CEF9CBB
                                                                                                                                                                                                                  SHA1:8E5AE6E19A7C5C9CA54BB05149576F02F82C54FD
                                                                                                                                                                                                                  SHA-256:094661708A96200A74A248C520EFFD7526D7435973663E502C576258DCC30CD3
                                                                                                                                                                                                                  SHA-512:329E9DD3B4E84EDA36B21A126AF51EF430192E5E6115FD8E11FAC25420AAF6CA60EBD5DB1DC7178C240ACF7964C1E789B09A63D79BAB219ED42FC07BEB5D1E4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........Z....e..MK..H3..}.J.8e9.....Q....g=qh...j0O<.V.s..i&.Y.G&......4.|j...-*..,n..F.....-.M.f +h.v....`f..UA.. ...[....-.+..%.]..1jnY.a...1....''D;..o.H..cQCZ.h.......G3....dN..q..bfzb......jg....y.7...A..i.P5...t...nE.. ...\e.B.L.Y._.X./......a.&.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...)..Ok.3F..).v2.W...y .mN.c.@..!....*.......b.s.F3`.(>x...}....".?...........|]s.:.._....U..w.w! 01".}...v.r.A`......}..]=u..r....d.Y...}..C2.........0N...._~.....<5.1.........o...W...a...o...ocy..R...Q[Y......4.....]..t(........k.m..{v..r...d...=...e....>.<>$z..vp..|...v..s.8..s.~...X....zia!.`...u...M..Z....T
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1753
                                                                                                                                                                                                                  Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                  MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMSIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiQS13R1JtV0VpM1lybmxQNktneUdrVWJ5Q0FoTG9JZnRRZGtHUnBEcnp1QSJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoiVU00WVRBMHc5NFlqSHVzVVJaVTFlU2FBSjFXVENKcHhHQUtXMGxhcDIzUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJKNXYwVTkwRmN0ejBveWJMZmZuNm5TbHFLU0h2bHF2YkdWYW9FeWFOZU1zIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9815
                                                                                                                                                                                                                  Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10388
                                                                                                                                                                                                                  Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                  Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4982
                                                                                                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):908
                                                                                                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1285
                                                                                                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1244
                                                                                                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3107
                                                                                                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1389
                                                                                                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1763
                                                                                                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):913
                                                                                                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):883
                                                                                                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1425
                                                                                                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):961
                                                                                                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):959
                                                                                                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):968
                                                                                                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):838
                                                                                                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1305
                                                                                                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):939
                                                                                                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):972
                                                                                                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1065
                                                                                                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2771
                                                                                                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):858
                                                                                                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):954
                                                                                                                                                                                                                  Entropy (8bit):4.631887382471946
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                                                                                  MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                                                                                  SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                                                                                  SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                                                                                  SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):899
                                                                                                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2230
                                                                                                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1160
                                                                                                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3264
                                                                                                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3235
                                                                                                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3122
                                                                                                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                  Entropy (8bit):4.295185867329351
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                                                                                  MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                                                                                  SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                                                                                  SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                                                                                  SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1042
                                                                                                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2535
                                                                                                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1028
                                                                                                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):994
                                                                                                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2091
                                                                                                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2778
                                                                                                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1719
                                                                                                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):936
                                                                                                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3830
                                                                                                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1898
                                                                                                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2766
                                                                                                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):907
                                                                                                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2846
                                                                                                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):980
                                                                                                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1969
                                                                                                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1674
                                                                                                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1333
                                                                                                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1263
                                                                                                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1074
                                                                                                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18774
                                                                                                                                                                                                                  Entropy (8bit):5.705016324438224
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLSFqwAqmq9mm8VH:2jrSHbMjidLSFxA+mm8VH
                                                                                                                                                                                                                  MD5:06B97511D121992F15DCDA4576AEBAA1
                                                                                                                                                                                                                  SHA1:742FF943CB2BE0BAB4341A99A94F5492EE238D9C
                                                                                                                                                                                                                  SHA-256:ECE7B5C203129AA9588A6C47C93A78AB6A97FC382FB81632447252E50F4B808B
                                                                                                                                                                                                                  SHA-512:6FC08CD1A5ABFC9BA299E14100E11A36588B962E69FD3C92E5A266879AF8CF74E41FCE74401CCF8C164BCCE7719732CF0932F6B4C968D4FE6A4843C0AE444382
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                  Entropy (8bit):5.418329887609495
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1o9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APogiVb
                                                                                                                                                                                                                  MD5:9CD2568E9DE3D0258C41909F91C0D772
                                                                                                                                                                                                                  SHA1:DFFA200D2046F82202020E298ED05AA9B6706E0D
                                                                                                                                                                                                                  SHA-256:6E8678B245AC00CC652091054A65F8DC7C7E206A6B8E5E49E12C56DE39570C0D
                                                                                                                                                                                                                  SHA-512:62B18CC4583DC2DBC56A76CC274AD633E7442D6843DDD99952B6E9D99DDF06C8BE4497CA21DC250EFA166104291415C6322FD7AE767A26C4702B039C2AAB8DDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3422)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):76331
                                                                                                                                                                                                                  Entropy (8bit):5.394408048708543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:6dz5kmGe+kVgnS9zf/5YJUtw8vf/0HneVPwvbyv:CIshYJURv3KeV/v
                                                                                                                                                                                                                  MD5:2D66F3FC0ABEDB94CF08EA070AA6359D
                                                                                                                                                                                                                  SHA1:5FB79BFA758B5A954C1BB697AC53C6BC1B0F577B
                                                                                                                                                                                                                  SHA-256:E725AEA774A994F48954FE31190D575A976DB7F82C088BD24E82E3E2B267B9D0
                                                                                                                                                                                                                  SHA-512:501C654E201C624AAC3FE800BDFE27B77AB68B62851EC4BBB1F519E945DC74AF207143A598C1AE1E98D45EC3C2A1AD4B59FFE296D49857F9204B4BC7BC74E1F0
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(){}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=da(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.q("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                  Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                  MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                  SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                  SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                  SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3422)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):84738
                                                                                                                                                                                                                  Entropy (8bit):5.37099218969959
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:aDrSjtmWb7ZE9oqIZq+4SBYts7+kt1YsXd2HxlCYAbN8gtF/1QsIwaoUX5Att:qXkzdets+uYq8Xdt3Att
                                                                                                                                                                                                                  MD5:F34204B703E8D3E2ACCD71B9B588E999
                                                                                                                                                                                                                  SHA1:45D5788F8528D3906C7098FAF2E628CA339FCDFD
                                                                                                                                                                                                                  SHA-256:5920C46B6074F37EB551D431B0886747EAC0763BC315D72A8AC32596CC07AFD1
                                                                                                                                                                                                                  SHA-512:9AF9411A79029C50703C8AF5F95F323B5688917AD21BE7D5A251948AD30678140001DDA250CE3586CAEDFB89A3F70DD9C47DA94B29B13D617B57A90CD6584C27
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:'use strict';function m(){return function(){}}var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ca(this);function t(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):127424
                                                                                                                                                                                                                  Entropy (8bit):7.7829904261105245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:LoV/k5tnXwuXur2hNLDSPNmPcZ7jH4GD9WGdm:sqNJXur4NL6Nm0ZH4GJXdm
                                                                                                                                                                                                                  MD5:0301FB8555C71B79B7AC3B550CEF9CBB
                                                                                                                                                                                                                  SHA1:8E5AE6E19A7C5C9CA54BB05149576F02F82C54FD
                                                                                                                                                                                                                  SHA-256:094661708A96200A74A248C520EFFD7526D7435973663E502C576258DCC30CD3
                                                                                                                                                                                                                  SHA-512:329E9DD3B4E84EDA36B21A126AF51EF430192E5E6115FD8E11FAC25420AAF6CA60EBD5DB1DC7178C240ACF7964C1E789B09A63D79BAB219ED42FC07BEB5D1E4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........Z....e..MK..H3..}.J.8e9.....Q....g=qh...j0O<.V.s..i&.Y.G&......4.|j...-*..,n..F.....-.M.f +h.v....`f..UA.. ...[....-.+..%.]..1jnY.a...1....''D;..o.H..cQCZ.h.......G3....dN..q..bfzb......jg....y.7...A..i.P5...t...nE.. ...\e.B.L.Y._.X./......a.&.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...)..Ok.3F..).v2.W...y .mN.c.@..!....*.......b.s.F3`.(>x...}....".?...........|]s.:.._....U..w.w! 01".}...v.r.A`......}..]=u..r....d.Y...}..C2.........0N...._~.....<5.1.........o...W...a...o...ocy..R...Q[Y......4.....]..t(........k.m..{v..r...d...=...e....>.<>$z..vp..|...v..s.8..s.~...X....zia!.`...u...M..Z....T
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 21560 bytes, 1 file, at 0x2c +A "INV-REVS02VBA.vbs", ID 1294, number 1, 2 datablocks, 0x1503 compression
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21560
                                                                                                                                                                                                                  Entropy (8bit):7.989517379889012
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:83ELWu3TKFg+BpViHFsv0kQLcro9w9S27JBdTnE5TW7xraVXeKLRO:dLWcTD+BpViHFI0kQiJwCBdTnAireJNO
                                                                                                                                                                                                                  MD5:29F0CCA24115020A78D1DFB0FE6A9FE5
                                                                                                                                                                                                                  SHA1:083EB75EBBCB64FE211DF9152BB6D01B3F5A3BE2
                                                                                                                                                                                                                  SHA-256:70EB1BF4B7E2D3366E8E923E7F563C37729A86AEF8C13809C8611F9B3BCAD81B
                                                                                                                                                                                                                  SHA-512:BB9795FCAAE7D27580B0711C3345F20D019496A937F8BA8825747BA75CE5743C28BEA5ED76BCA2EEB19F2C859C37168F5DDDEB2B93FC1B9375ECE7259F7A2A46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MSCF....8T......,...................N................?X.9 .INV-REVS02VBA.vbs..>...C..[.....3.T.BT@3..oes.s.Z.U.Uf.......3.......%)..e.............P@...7..;.`.n..7.`..>}...`.Y...0....X5;....s.2M...9g....X.].4........M\..h...{.H.z..#Y./....d.......H...............T...".>............O..Z.........%....p/..b...Lz.z...)..d..W..0....>.V...`.}...5..z1..ZF...lvS....>k....5...7..n..;.A.....o4....y...l."<X..L.Z.[....>L@..p..'z....k....r.."..1...[`.b....HwZ.C..n...G............E8B...RP'..T....>.N.r...c..-}ME.``t..cxrj..*...*v-.O.U-.........|.R]...}.f.....?.....{.lNC.....r...,?....f.?<..-.....x.pWq7x.yL.............a.(..j.n..............a..o.>.bC.R......p.....Q..d..6......}..^.TA..1~ .@;...n...5.j(...aO.s.co.n..ap.%..p.>......_...`...Vo.U...A...xZ.3......B.d/.....o...........?.+.`......d....\.L%v.N0..3....J..=}.Q..;~..s...-.fS.....Y!+.a...[.\...b.K3`......sg.I.f.;(....5.X..v^..w......\dx..8.?e..AZ......(V....2}....v..+.......p.-..~.v,]".
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 21560 bytes, 1 file, at 0x2c +A "INV-REVS02VBA.vbs", ID 1294, number 1, 2 datablocks, 0x1503 compression
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21560
                                                                                                                                                                                                                  Entropy (8bit):7.989517379889012
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:83ELWu3TKFg+BpViHFsv0kQLcro9w9S27JBdTnE5TW7xraVXeKLRO:dLWcTD+BpViHFI0kQiJwCBdTnAireJNO
                                                                                                                                                                                                                  MD5:29F0CCA24115020A78D1DFB0FE6A9FE5
                                                                                                                                                                                                                  SHA1:083EB75EBBCB64FE211DF9152BB6D01B3F5A3BE2
                                                                                                                                                                                                                  SHA-256:70EB1BF4B7E2D3366E8E923E7F563C37729A86AEF8C13809C8611F9B3BCAD81B
                                                                                                                                                                                                                  SHA-512:BB9795FCAAE7D27580B0711C3345F20D019496A937F8BA8825747BA75CE5743C28BEA5ED76BCA2EEB19F2C859C37168F5DDDEB2B93FC1B9375ECE7259F7A2A46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MSCF....8T......,...................N................?X.9 .INV-REVS02VBA.vbs..>...C..[.....3.T.BT@3..oes.s.Z.U.Uf.......3.......%)..e.............P@...7..;.`.n..7.`..>}...`.Y...0....X5;....s.2M...9g....X.].4........M\..h...{.H.z..#Y./....d.......H...............T...".>............O..Z.........%....p/..b...Lz.z...)..d..W..0....>.V...`.}...5..z1..ZF...lvS....>k....5...7..n..;.A.....o4....y...l."<X..L.Z.[....>L@..p..'z....k....r.."..1...[`.b....HwZ.C..n...G............E8B...RP'..T....>.N.r...c..-}ME.``t..cxrj..*...*v-.O.U-.........|.R]...}.f.....?.....{.lNC.....r...,?....f.?<..-.....x.pWq7x.yL.............a.(..j.n..............a..o.>.bC.R......p.....Q..d..6......}..^.TA..1~ .@;...n...5.j(...aO.s.co.n..ap.%..p.>......_...`...Vo.U...A...xZ.3......B.d/.....o...........?.+.`......d....\.L%v.N0..3....J..=}.Q..;~..s...-.fS.....Y!+.a...[.\...b.K3`......sg.I.f.;(....5.X..v^..w......\dx..8.?e..AZ......(V....2}....v..+.......p.-..~.v,]".
                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 21560 bytes, 1 file, at 0x2c +A "INV-REVS02VBA.vbs", ID 1294, number 1, 2 datablocks, 0x1503 compression
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21560
                                                                                                                                                                                                                  Entropy (8bit):7.989517379889012
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:83ELWu3TKFg+BpViHFsv0kQLcro9w9S27JBdTnE5TW7xraVXeKLRO:dLWcTD+BpViHFI0kQiJwCBdTnAireJNO
                                                                                                                                                                                                                  MD5:29F0CCA24115020A78D1DFB0FE6A9FE5
                                                                                                                                                                                                                  SHA1:083EB75EBBCB64FE211DF9152BB6D01B3F5A3BE2
                                                                                                                                                                                                                  SHA-256:70EB1BF4B7E2D3366E8E923E7F563C37729A86AEF8C13809C8611F9B3BCAD81B
                                                                                                                                                                                                                  SHA-512:BB9795FCAAE7D27580B0711C3345F20D019496A937F8BA8825747BA75CE5743C28BEA5ED76BCA2EEB19F2C859C37168F5DDDEB2B93FC1B9375ECE7259F7A2A46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:MSCF....8T......,...................N................?X.9 .INV-REVS02VBA.vbs..>...C..[.....3.T.BT@3..oes.s.Z.U.Uf.......3.......%)..e.............P@...7..;.`.n..7.`..>}...`.Y...0....X5;....s.2M...9g....X.].4........M\..h...{.H.z..#Y./....d.......H...............T...".>............O..Z.........%....p/..b...Lz.z...)..d..W..0....>.V...`.}...5..z1..ZF...lvS....>k....5...7..n..;.A.....o4....y...l."<X..L.Z.[....>L@..p..'z....k....r.."..1...[`.b....HwZ.C..n...G............E8B...RP'..T....>.N.r...c..-}ME.``t..cxrj..*...*v-.O.U-.........|.R]...}.f.....?.....{.lNC.....r...,?....f.?<..-.....x.pWq7x.yL.............a.(..j.n..............a..o.>.bC.R......p.....Q..d..6......}..^.TA..1~ .@;...n...5.j(...aO.s.co.n..ap.%..p.>......_...`...Vo.U...A...xZ.3......B.d/.....o...........?.+.`......d....\.L%v.N0..3....J..=}.Q..;~..s...-.fS.....Y!+.a...[.\...b.K3`......sg.I.f.;(....5.X..v^..w......\dx..8.?e..AZ......(V....2}....v..+.......p.-..~.v,]".
                                                                                                                                                                                                                  File type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Entropy (8bit):6.057232110923913
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Scalable Vector Graphics (18501/1) 100.00%
                                                                                                                                                                                                                  File name:Inv-#RBSA902UER.svg
                                                                                                                                                                                                                  File size:29'791 bytes
                                                                                                                                                                                                                  MD5:6b1572df46317b5ad159919242622052
                                                                                                                                                                                                                  SHA1:05b903894d61a7775b286e5346cb72ead306b2b3
                                                                                                                                                                                                                  SHA256:d12ca1c03cf7c275ac649a7b9f9d60c6cad4e291012c6a0629a6c93eda974d0d
                                                                                                                                                                                                                  SHA512:49423d2574caa7d72de744d96cc22e2104abdfbf21da5b3286ad51a8b6cffbd4e6c19a273ae95538cffc4c03a929a80a2de74f2bba0ecc75d49d5c3d58b9d6ca
                                                                                                                                                                                                                  SSDEEP:768:hDAWrxt5ZUt5jmB0r2mXgvIrNncgpCGgkJsQg:xAWrxtUt5jCOXgvIxcg1g
                                                                                                                                                                                                                  TLSH:19D2F1BDB60C5B40BD469469A8F91602DDB029EE3A0EC690F74C08574BBDB9F3DD0E91
                                                                                                                                                                                                                  File Content Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.0" width="100" height="100">.. <script type="application/ecmascript"><![CDATA[.. document.addEventListener("DOMContentLoaded", function() {..
                                                                                                                                                                                                                  Icon Hash:0703053232670f1f
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Jan 31, 2024 17:22:27.368274927 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.921207905 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.921248913 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.921300888 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.965112925 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.965126991 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.965190887 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:36.236321926 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:36.236357927 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:36.237417936 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:36.237451077 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:36.976608992 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                  Jan 31, 2024 17:22:37.690638065 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:37.690658092 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:37.690927029 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:37.696953058 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:37.696964025 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.212932110 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.213066101 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.217844009 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.217850924 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.218180895 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.294457912 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:38.341929913 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.314357996 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.314378977 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.314704895 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.315968990 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.315983057 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.322215080 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.322223902 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.322366953 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.323019028 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.323026896 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.039634943 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.039674044 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.039820910 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.040170908 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.040188074 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.148916960 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.148947954 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.149128914 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.149533033 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.149547100 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.498636961 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.499053001 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.499103069 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.500571012 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.500658035 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.501842976 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.501944065 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.502027988 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.545911074 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.545922041 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.592123985 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.985801935 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.986016035 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.986164093 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.986589909 CET49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.986604929 CET44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.245425940 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.245452881 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.245536089 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.245769024 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.245800972 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.245872974 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246131897 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246160984 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246217966 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246608973 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246623039 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246797085 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.246809959 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.247025013 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.247036934 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.299900055 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.300173044 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.300190926 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.303250074 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.303596020 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.304716110 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.304716110 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.304764986 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.357760906 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.357770920 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.401927948 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.401947021 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.401948929 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.402133942 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.402632952 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.402656078 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.574367046 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.574441910 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.575027943 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.575119019 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.575133085 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.602302074 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.603135109 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.603153944 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.604330063 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.604466915 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.605669975 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.605740070 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.605802059 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.605863094 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.606149912 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.606169939 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.606662989 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.607492924 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.607502937 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.608355045 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.608490944 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.609307051 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.609361887 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.609457970 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.609464884 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.609745026 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.610112906 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.610112906 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.610224962 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.610230923 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.610285044 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.649899960 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.650890112 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.650916100 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.650927067 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.650960922 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.650970936 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.659476995 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.660702944 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.660718918 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.661032915 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.661634922 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.661691904 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.661820889 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.697464943 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.697848082 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.701900959 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714024067 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714046001 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714054108 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714085102 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714129925 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714138985 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714170933 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714194059 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.714224100 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.715409040 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.715698957 CET49755443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.715707064 CET4434975513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814831018 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814850092 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814856052 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814879894 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814897060 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814919949 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.814940929 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815015078 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815015078 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815018892 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815046072 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815146923 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815146923 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815154076 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815160990 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815267086 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815267086 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815269947 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815278053 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.815679073 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818438053 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818491936 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818510056 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818527937 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818566084 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818584919 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818598032 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818598032 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818619967 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818631887 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818654060 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818701982 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818742037 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818758965 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818788052 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818804026 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.818819046 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.819094896 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916395903 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916418076 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916603088 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916625023 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916752100 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916871071 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.916886091 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917002916 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917010069 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917129040 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917234898 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917292118 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917422056 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.917666912 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.918186903 CET49754443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.918199062 CET4434975413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.919934034 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920011997 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920068979 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920089960 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920186996 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920465946 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920545101 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920589924 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920597076 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920629025 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920675039 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920717955 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920728922 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920758009 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920769930 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.920794010 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.921164989 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.935597897 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.935661077 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.937937975 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.937937975 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.021914005 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.021965027 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022078037 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022078037 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022104025 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022119999 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022165060 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022176981 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022200108 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022202969 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022259951 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022259951 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022496939 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022536039 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022578955 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022586107 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022613049 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022675991 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022710085 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022722960 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022744894 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022766113 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022804022 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022804022 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022943020 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.022980928 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.024015903 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.024015903 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.024023056 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.024317980 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.025759935 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.123723984 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.123789072 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.123840094 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.123851061 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.123883963 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.123997927 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124042988 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124052048 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124083996 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124095917 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124118090 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124217987 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124226093 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124244928 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124275923 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124283075 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124321938 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124327898 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124357939 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124430895 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124469995 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124476910 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124500036 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124521971 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124562979 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124562979 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124721050 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124763012 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124803066 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124810934 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.124838114 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125073910 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125122070 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125168085 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125174046 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125201941 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125272989 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125433922 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125480890 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125521898 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125528097 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125539064 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125626087 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125705004 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125745058 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125788927 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125793934 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125823021 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125853062 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125920057 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125966072 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.125972033 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.126013041 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.126104116 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.126205921 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.128117085 CET49753443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.128128052 CET4434975313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.242011070 CET49757443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.242072105 CET44349757172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.250658989 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.250679016 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.250691891 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.250719070 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.250793934 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.250848055 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.287931919 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.326452017 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.326473951 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.326831102 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.326852083 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.327318907 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.327341080 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.328296900 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.328358889 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.329046011 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.329101086 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.330538034 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.330672026 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.330948114 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.330961943 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.384643078 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498276949 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498435020 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498447895 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498493910 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498505116 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498548985 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498861074 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498887062 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.498938084 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.499327898 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.499355078 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.499558926 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.499743938 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.499825001 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.499895096 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500197887 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500216007 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500272989 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500634909 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500650883 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500710011 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.500986099 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.501002073 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.501209021 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.501226902 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.502672911 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.502691984 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.502804041 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503010035 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503040075 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503106117 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503314018 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503335953 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503392935 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503776073 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.503792048 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504044056 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504075050 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504363060 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504391909 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504578114 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504591942 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504591942 CET49736443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.504610062 CET44349736173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.506159067 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.506167889 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.506441116 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.506474018 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.506702900 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.506726027 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.544764996 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.544900894 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.544954062 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.547956944 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.547972918 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.547991037 CET49745443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.547996998 CET4434974523.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.651892900 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.651921988 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.651995897 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.652540922 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.652551889 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.667114973 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.667344093 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.667362928 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.667840958 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.668171883 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.668292046 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.668319941 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.681195021 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.681400061 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.681421041 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.683149099 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.683217049 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.683851957 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.683929920 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.684032917 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.684241056 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.684248924 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.686161995 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.686223030 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.686582088 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.686733007 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.687041998 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.687513113 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.687520981 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.688273907 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.688601017 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.688698053 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.694581985 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.694612026 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.694680929 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.695094109 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.695105076 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.711643934 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.711654902 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.726633072 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.726645947 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.726654053 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.726660013 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.742017984 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.773123980 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.773281097 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.784796953 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.785033941 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.785094976 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.786092043 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.786164045 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.787161112 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.787235022 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.787321091 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.787343979 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.816775084 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.817117929 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.817136049 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.818177938 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.818248987 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.818665028 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.818733931 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.818798065 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.818803072 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.835856915 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.846936941 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.847141027 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.847151995 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.848666906 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.848723888 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.849075079 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.849152088 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.849312067 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.849318981 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.869040012 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.899136066 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.899215937 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.899260044 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.899646044 CET49759443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.899657965 CET44349759172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.899790049 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.903399944 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.903917074 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.903959990 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.904345036 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.904640913 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.904716015 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.904781103 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.921907902 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.922101021 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.922111988 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.922857046 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.922934055 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.923877954 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.923939943 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.923943996 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.925029993 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.925158024 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.925160885 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.925221920 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.929394960 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.929620028 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.932004929 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.932013035 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.932369947 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.933229923 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.933475971 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.933485985 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.933576107 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.934005022 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.934377909 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.934461117 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.934513092 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.937367916 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.937546015 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.937553883 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.938997984 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.939064026 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.939307928 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.939385891 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.939412117 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.945909023 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.953664064 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.953895092 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.953907967 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.955344915 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.955398083 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.955724001 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.955796957 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.955821037 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.965270996 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.965682030 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.965689898 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.967142105 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.967212915 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.967699051 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.967777014 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.967994928 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.967999935 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.976370096 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.976676941 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.976722956 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.977905989 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.977911949 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.978178024 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.978255033 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.978724957 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.978730917 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.978769064 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.978777885 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.979170084 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.979260921 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.979373932 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.979393005 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.997920990 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.998887062 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.998907089 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.008692026 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.024173021 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.024184942 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.024194956 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039355993 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039469957 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039484024 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039535046 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039546013 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039773941 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.039820910 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043246031 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043260098 CET4434976213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043270111 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043313026 CET49762443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043642998 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043673992 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.043742895 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044260025 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044325113 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044367075 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044367075 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044373989 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044383049 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044389963 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.044435978 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.053251028 CET49766443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.053256035 CET4434976613.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.060365915 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.060421944 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.060483932 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.060632944 CET49768443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.060682058 CET44349768162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.062248945 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.062273979 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.062376976 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.062383890 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.062618017 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.062653065 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.063775063 CET49763443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.063786983 CET4434976313.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.072252989 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.072276115 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.072329044 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.072340965 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.072437048 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.072487116 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.075737953 CET49764443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.075747967 CET4434976413.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.085727930 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.086019039 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.086075068 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.087464094 CET49765443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.087490082 CET4434976513.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.092959881 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.093007088 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.093058109 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.093259096 CET49769443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.093264103 CET44349769162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.119354010 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.119422913 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.119468927 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.119611025 CET49767443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.119621038 CET44349767162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.142232895 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.144231081 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.144288063 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.144298077 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.147840023 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.147887945 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.147905111 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.154982090 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.155025959 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.155031919 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.162215948 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.162265062 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.162270069 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.163850069 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.163902998 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.163969994 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.167000055 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.167000055 CET49770443192.168.2.423.54.46.90
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.167011023 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.167020082 CET4434977023.54.46.90192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.169351101 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.169414997 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.169420958 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.176448107 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.176502943 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.176506996 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.183602095 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.183656931 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.183661938 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.190706968 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.190757036 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.190762997 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.239514112 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.239532948 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.244163990 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.244234085 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.244246006 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.247606993 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.247665882 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.247678995 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.254746914 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.254810095 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.254822969 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.261882067 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.261936903 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.261949062 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.269036055 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.269089937 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.269095898 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.276119947 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.276294947 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.276299953 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.283289909 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.283452034 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.283457041 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.289096117 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.289114952 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.289175987 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.289213896 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.289330006 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.289866924 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.290488005 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.290528059 CET49761443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.290556908 CET4434976113.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.290596008 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.290601015 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.297550917 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.297765970 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.297780037 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.304718018 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.306210995 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.306226015 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.311798096 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.314467907 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.314481020 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.318396091 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.320202112 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.320214987 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.324531078 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.324670076 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.324681044 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.330645084 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.330760002 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.330785036 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.337497950 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.337636948 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.337660074 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.342844963 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.342972040 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.342989922 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.349265099 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.349323988 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.349344969 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.355125904 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.355225086 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.355232954 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.355545998 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.355953932 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.355966091 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.356262922 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.356746912 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.356746912 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.356791973 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.361310005 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.361457109 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.361471891 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.365262032 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.365541935 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.365555048 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.370739937 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.370762110 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.370870113 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.370879889 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.370992899 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.374562025 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.378108978 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.378187895 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.378215075 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.378222942 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.378288984 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.381716967 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.385365009 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.385401011 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.385729074 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.385735989 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.385981083 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.388901949 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.392409086 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.392447948 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.392478943 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.392494917 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.392872095 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.395931005 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.399477959 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.399540901 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.399568081 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.399583101 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.399683952 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.403034925 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.405338049 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.406620026 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.406794071 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.406807899 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.410012960 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.410131931 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.410150051 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.415302992 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.415335894 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.415374041 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.415390015 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.415484905 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.418858051 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.422439098 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.422461033 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.422566891 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.422580004 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.422945023 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.425904989 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.429428101 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.429457903 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.429711103 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.429729939 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.429965973 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.432941914 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.436439991 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.436481953 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.436511993 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.436527967 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.436970949 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.439889908 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.443207979 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.443232059 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.443325043 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.443339109 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.443711996 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.446542025 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.446618080 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.446696997 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.447002888 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.447002888 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.460983038 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.460999966 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.461074114 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.461081982 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.461092949 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.461255074 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.462666035 CET49772443192.168.2.413.107.246.41
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.462676048 CET4434977213.107.246.41192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.595904112 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.595928907 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.596086025 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.596585035 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.596601009 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.661983967 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.669759989 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.669774055 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.670223951 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.670547009 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.670924902 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.671061039 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.673774004 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.673835993 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.726391077 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.726397991 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.757678986 CET49771443192.168.2.4142.250.105.132
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.757744074 CET44349771142.250.105.132192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.773289919 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.819019079 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.819417000 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.819433928 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.820391893 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.821157932 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.822628021 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.822710037 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.822979927 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.822995901 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.867084026 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017559052 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017718077 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017744064 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017782927 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017819881 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017819881 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017832994 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017901897 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.017956018 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.018081903 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.018626928 CET49773443192.168.2.4152.195.19.97
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.018640995 CET44349773152.195.19.97192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.407175064 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.407202959 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.407265902 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.407443047 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.416187048 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.416207075 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.449947119 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.523401022 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.523431063 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.523525953 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.524033070 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.524044037 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643112898 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643183947 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643264055 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.650007010 CET49748443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.650043964 CET44349748162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.663134098 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.663347960 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.663364887 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.663697958 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.664233923 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.664294004 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.711224079 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.880951881 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.881261110 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.881279945 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.882762909 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.882837057 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.883445978 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.883528948 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.883871078 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.883877993 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.929960966 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.174057961 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.174164057 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.174468994 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.175169945 CET49775443192.168.2.413.107.22.239
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.175185919 CET4434977513.107.22.239192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.200047016 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.200077057 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.200186968 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.200845957 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.200866938 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.420233965 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.420859098 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.420872927 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.421730042 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.421910048 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.423377037 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.423377037 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.423398018 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.423439980 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.477744102 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.477751970 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.523772955 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.661354065 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.661572933 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.661731958 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.699847937 CET49777443192.168.2.464.233.185.95
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.699861050 CET4434977764.233.185.95192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:48.723488092 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                  Jan 31, 2024 17:22:48.723536015 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:49.565953016 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:49.566035032 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:49.566154003 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:49.568254948 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:49.568294048 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.193592072 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.193766117 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.197757959 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.197770119 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.198184967 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.382903099 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.700531960 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:50.741904974 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101222992 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101290941 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101311922 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101332903 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101377010 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101391077 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101397991 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101392031 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101459980 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101517916 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101517916 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101517916 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101562023 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101583004 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101632118 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101671934 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101686001 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101774931 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.101844072 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.124576092 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.124576092 CET49778443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.124644041 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:51.124677896 CET4434977840.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:57.569829941 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:57.570034027 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:57.570091009 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:57.581044912 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:57.581140041 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:57.581197023 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:59.655762911 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:59.655942917 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:59.656001091 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:27.770665884 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:27.770698071 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:27.770906925 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:27.771578074 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:27.771595955 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:28.726242065 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:23:28.726258039 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:33.105882883 CET49774443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:33.105911970 CET44349774162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.127991915 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.128084898 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.131871939 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.131885052 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.132219076 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.145890951 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:34.189907074 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173116922 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173186064 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173269033 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173286915 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173306942 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173326969 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.173495054 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.371468067 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.371676922 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.371685982 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.371701956 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.371723890 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.372061014 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.372061014 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.372061014 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.372061014 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.679913044 CET49783443192.168.2.440.68.123.157
                                                                                                                                                                                                                  Jan 31, 2024 17:23:36.679928064 CET4434978340.68.123.157192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.396528006 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.396542072 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.396569014 CET49760443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.396575928 CET44349760172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.978070021 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.978107929 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.978188992 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.978437901 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.978451014 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.212218046 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.212517977 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.212541103 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.212999105 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.213272095 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.213355064 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.213423967 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.253945112 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.443828106 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.443986893 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.444047928 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.444120884 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.444139004 CET4434978623.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.444149017 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.444185019 CET49786443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.447132111 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.447165012 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.447232962 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.447407961 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.447422028 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.684231997 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.686433077 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.686448097 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.686922073 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.687275887 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.687345028 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.687439919 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.729934931 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.919150114 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.919380903 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.919454098 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.919454098 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.919480085 CET4434978723.40.207.56192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:40.919526100 CET49787443192.168.2.423.40.207.56
                                                                                                                                                                                                                  Jan 31, 2024 17:24:13.726196051 CET49739443192.168.2.4173.194.219.138
                                                                                                                                                                                                                  Jan 31, 2024 17:24:13.726217031 CET44349739173.194.219.138192.168.2.4
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.451841116 CET5552453192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.451991081 CET5023953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET53555241.1.1.1192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.165360928 CET6333253192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.165766954 CET6473253192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.166799068 CET6261153192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.167078972 CET5439753192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312290907 CET53647321.1.1.1192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312309027 CET53626111.1.1.1192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312320948 CET53543971.1.1.1192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.320700884 CET53633321.1.1.1192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.341377974 CET5569953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.341583014 CET5475253192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.839701891 CET5198253192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.839966059 CET5901153192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.353214979 CET6236753192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.353528976 CET6159653192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.852471113 CET5418453192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.852598906 CET6353453192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.249917984 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.369508982 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.369635105 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.369656086 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.375659943 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.376677036 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.376734972 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.376981974 CET6402853192.168.2.41.1.1.1
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.378107071 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.378253937 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.493551016 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.493571043 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.493585110 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.493601084 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.494020939 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.494086027 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.494178057 CET53640281.1.1.1192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.495759010 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.496618986 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.497375011 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.497921944 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.575617075 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.575834036 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.610831022 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.647032022 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.693229914 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.693690062 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.693914890 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.694144964 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.471143007 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.471143007 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.588788033 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.589551926 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.590298891 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:43.595767975 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.402493000 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.403032064 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.405927896 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.520744085 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.521447897 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.521785975 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.522219896 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.523930073 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.524009943 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.524050951 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.525722027 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.526030064 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.526118994 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.526360989 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643112898 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643151999 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643182993 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643214941 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.643892050 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.644450903 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.650890112 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.651281118 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.680272102 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.768135071 CET44365442162.159.61.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:44.805110931 CET65442443192.168.2.4162.159.61.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.078670025 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.079061985 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.197523117 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.198322058 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.198676109 CET44358174172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:22:45.199366093 CET58174443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:22:53.764205933 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.275505066 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.275506020 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.275875092 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.275887966 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.393749952 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.394356966 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.394370079 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.394382954 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.394788027 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.394788027 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.394800901 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.395205975 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.395205975 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.395292997 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.395423889 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.395827055 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.511518002 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.512119055 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:37.512279987 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.857430935 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.857722998 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.975492954 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.976013899 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.976141930 CET44356886172.64.41.3192.168.2.4
                                                                                                                                                                                                                  Jan 31, 2024 17:23:39.977140903 CET56886443192.168.2.4172.64.41.3
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.451841116 CET192.168.2.41.1.1.10xb55fStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.451991081 CET192.168.2.41.1.1.10xe740Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.165360928 CET192.168.2.41.1.1.10x66e4Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.165766954 CET192.168.2.41.1.1.10x3083Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.166799068 CET192.168.2.41.1.1.10x3dcfStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.167078972 CET192.168.2.41.1.1.10x4b5fStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.341377974 CET192.168.2.41.1.1.10x8de8Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.341583014 CET192.168.2.41.1.1.10x9955Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.839701891 CET192.168.2.41.1.1.10xd8e3Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.839966059 CET192.168.2.41.1.1.10xc15Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.353214979 CET192.168.2.41.1.1.10x216Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.353528976 CET192.168.2.41.1.1.10xc9c6Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.852471113 CET192.168.2.41.1.1.10x32f3Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.852598906 CET192.168.2.41.1.1.10xe394Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.376981974 CET192.168.2.41.1.1.10xdb40Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients.l.google.com173.194.219.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients.l.google.com173.194.219.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients.l.google.com173.194.219.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients.l.google.com173.194.219.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients.l.google.com173.194.219.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:35.579407930 CET1.1.1.1192.168.2.40xb55fNo error (0)clients.l.google.com173.194.219.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312290907 CET1.1.1.1192.168.2.40x3083No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312309027 CET1.1.1.1192.168.2.40x3dcfNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312309027 CET1.1.1.1192.168.2.40x3dcfNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.312320948 CET1.1.1.1192.168.2.40x4b5fNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.320700884 CET1.1.1.1192.168.2.40x66e4No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:39.320700884 CET1.1.1.1192.168.2.40x66e4No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.970279932 CET1.1.1.1192.168.2.40xe394No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:40.970611095 CET1.1.1.1192.168.2.40x32f3No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.243657112 CET1.1.1.1192.168.2.40xc6d0No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.243657112 CET1.1.1.1192.168.2.40xc6d0No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:41.243657112 CET1.1.1.1192.168.2.40xc6d0No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.494178057 CET1.1.1.1192.168.2.40xdb40No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 31, 2024 17:22:42.494178057 CET1.1.1.1192.168.2.40xdb40No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • chrome.cloudflare-dns.com
                                                                                                                                                                                                                  • edgeassetservice.azureedge.net
                                                                                                                                                                                                                  • clients2.google.com
                                                                                                                                                                                                                  • clients2.googleusercontent.com
                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                  • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                  • edge.microsoft.com
                                                                                                                                                                                                                  • www.googleapis.com
                                                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                                                  • bzib.nelreports.net
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.44974523.54.46.90443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-eus2-z1
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 44190A364E9A4353A29945C9A0E37F45 Ref B: CH1AA2020614049 Ref C: 2024-01-30T01:50:09Z
                                                                                                                                                                                                                  Cache-Control: public, max-age=120485
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:42 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.449750162.159.61.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:40 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:40 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:40 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:40 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b79bd3353c3-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:40 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ea 00 04 8e fa 09 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.449749172.64.41.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:41 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b7d6d5c53d2-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 4b 00 04 40 e9 b0 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcomK@^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.44975413.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC846OUTGET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                  Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                  Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                  Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                  Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                  Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                  Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:41 GMT
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Content-Length: 79192
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                  Content-MD5: HTd0YQAlXfzcbv+gIkcx8g==
                                                                                                                                                                                                                  Last-Modified: Thu, 02 Nov 2023 21:25:56 GMT
                                                                                                                                                                                                                  ETag: "0x8DBDBEA4D0A3592"
                                                                                                                                                                                                                  x-ms-request-id: 26bd6e9b-b01e-0018-4d2e-544592000000
                                                                                                                                                                                                                  x-ms-version: 2017-07-29
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-lease-state: available
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  x-ms-server-encrypted: true
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162241Z-06m1740h3p1ax7e1pxmxxc6prw00000002e0000000009am7
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC15723INData Raw: 1f 8b 08 08 e4 13 44 65 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                  Data Ascii: Deasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: ee 08 e2 08 f6 fd b1 c3 7f 0e 79 45 7c d1 fa 90 56 fe 47 00 48 7d 9e d7 e1 d8 6e c2 7c 41 77 0d f8 d0 27 ab 14 e7 97 73 51 99 ea a0 33 60 24 10 5b 4a 78 b6 b3 c4 10 c7 a8 5d 04 fd 27 fc 7d 54 23 be 09 ac 25 f0 d1 4f 12 06 fe 1e 3e b2 4a b0 09 cb 82 45 ac c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7
                                                                                                                                                                                                                  Data Ascii: yE|VGH}n|Aw'sQ3`$[Jx]'}T#%O>JEq*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3Q
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: f6 29 fa 0c a4 c7 27 bd d1 ad a9 2c c9 9e f4 28 01 b9 b6 4f 7c 1e aa d9 ed 57 48 2a 24 71 28 dd 39 95 e2 f4 37 11 d2 bf b5 25 ed 62 af a4 32 31 b3 61 32 91 b6 52 dc e0 3a e3 3b 90 da 8d 6d e5 c2 99 3e 5c 28 d4 7d b4 bc 99 59 92 1d 1e 2f 4d 35 19 b9 3f d5 c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f
                                                                                                                                                                                                                  Data Ascii: )',(O|WH*$q(97%b21a2R:;m>\(}Y/M5?Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: 52 c5 20 b6 a4 48 19 73 09 90 37 0d d3 2e 23 23 eb d2 e0 d6 b0 0d eb fd 5b f2 82 bf 80 16 85 d4 fa 82 1f a7 1a 11 ac ad e1 0d 87 5d 09 f6 a3 a6 8d e0 9d c2 49 09 36 cf 76 1a 5c 85 ac d2 47 3c 8c 8d a8 f3 87 91 ad 05 43 31 3b fe 8c 3e 99 dc 5a 2e 69 cf 52 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37
                                                                                                                                                                                                                  Data Ascii: R Hs7.##[]I6v\G<C1;>Z.iRAHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC14317INData Raw: fc f8 51 71 0d 01 11 fe 00 6c ad b9 cf 2a 52 41 00 c6 a0 60 ae 5f 39 16 83 80 21 df 90 49 17 50 db 2e 7d f9 6b 5d 3a 1d 4c 36 2c e1 a2 0a 28 ab fc c9 51 58 2d 8f 7b d5 2a d9 68 1c ba 7c 4a 4b dc 17 0d c0 dc 2d 91 32 1b 70 6b e2 13 1f 96 38 e6 e1 28 aa 7a 68 03 ee 80 b5 3b 12 61 75 e9 1b 80 49 37 e3 81 63 57 87 03 5d 30 c4 2c 68 be 29 95 24 e0 73 e2 94 ba 7c 22 47 ea b4 f3 4a ab de 10 bb 0f 22 b0 e3 03 f1 16 c4 09 e2 54 66 ca 62 e0 bd 45 b4 68 87 69 72 a9 a8 3a 28 8c ad c8 95 24 60 28 0b c5 a8 db e3 d5 17 cd 43 46 b4 fb 46 fd a3 14 49 08 2b a0 d4 0b 48 65 a7 34 02 ce 86 25 ec 4d 18 c8 06 95 b7 db ae 2c d4 04 dd 90 c7 1a 26 c2 da 18 8e c3 e7 b6 d0 48 5c c7 b0 14 4c 7c f1 b4 2a ac 33 ac 8a 9e 31 0d 6c 3e aa 0c 15 a1 45 32 ac 4e d6 6f ba 9a 27 26 95 df 33 99
                                                                                                                                                                                                                  Data Ascii: Qql*RA`_9!IP.}k]:L6,(QX-{*h|JK-2pk8(zh;auI7cW]0,h)$s|"GJ"TfbEhir:($`(CFFI+He4%M,&H\L|*31l>E2No'&3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  4192.168.2.44975513.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC621OUTGET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Edge-Asset-Group: ArbitrationService
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC637INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:41 GMT
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Content-Length: 11989
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: 2Sac1JgWnA2goeZEYMrzXg==
                                                                                                                                                                                                                  Last-Modified: Tue, 30 Jan 2024 20:12:13 GMT
                                                                                                                                                                                                                  ETag: "0x8DC21CFBFAA95C1"
                                                                                                                                                                                                                  x-ms-request-id: 03ab5596-101e-003c-6452-54dcdc000000
                                                                                                                                                                                                                  x-ms-version: 2017-07-29
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-lease-state: available
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  x-ms-server-encrypted: true
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162241Z-q90q982s192vp05z6b7d1kxt7s00000003u000000000dcrg
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                                                                                                                                                                                                                  Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  5192.168.2.44975313.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC605OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=ODCnll3A%2Fpr7IBDaNsDR2zA%2FOssZl6xdmLkM6vzzbZ0%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-03-31T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:41 GMT
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Content-Length: 306698
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                  Content-MD5: DLY06IpEajvyCGoNUcMp0A==
                                                                                                                                                                                                                  Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                  ETag: "0x8DBC9B5C40EBFF4"
                                                                                                                                                                                                                  x-ms-request-id: 2632950c-901e-002d-56ad-51ebc7000000
                                                                                                                                                                                                                  x-ms-version: 2017-07-29
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-lease-state: available
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  x-ms-server-encrypted: true
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162241Z-cxz0xsdw5d5751mzne8beckchc00000001r000000000ady8
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC15722INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                  Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: 19 13 6b cc 28 62 f6 d8 13 a5 64 e6 6d b1 8e c0 39 d0 3b 1d 35 ac cb 14 39 34 2c de 27 0f 25 e7 bb dc ec 8e 4d 1e 0f 36 52 62 6f 5c f3 a4 79 e4 26 bd 6c 1e f9 fd e2 1f 8d ad 73 72 b1 a6 b7 19 44 b0 85 7d 4c 10 b7 ad e2 24 9f 8b e5 22 a5 38 7d a8 02 c7 0a 04 ba b8 75 26 ce 55 c2 08 bf 5c 90 e7 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a
                                                                                                                                                                                                                  Data Ascii: k(bdm9;594,'%M6Rbo\y&lsrD}L$"8}u&U\h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: b3 23 8d 34 db 40 60 d6 45 60 49 c9 d4 bd 2e 7c 11 fb b2 a6 99 50 03 fa 25 54 f6 38 cb 53 99 1f 8f 3a eb 83 6a 5b 35 cb f3 ab 69 39 53 0b a1 22 dd ab d0 a3 8d e4 30 22 b3 5a 41 6f 44 0d 8c d6 9b eb 15 92 ab ef 54 e1 d5 35 3b 8a 08 94 56 c6 75 11 82 12 e0 b7 2c 9c d4 28 cd 82 09 ad 54 24 d2 ae 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10
                                                                                                                                                                                                                  Data Ascii: #4@`E`I.|P%T8S:j[5i9S"0"ZAoDT5;Vu,(T$&O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: dc 4e 90 a6 cb a0 fa 98 d0 04 bd 87 c0 76 a3 e3 10 e7 62 b1 45 8c d3 7f ce e6 7b 31 e3 f2 79 31 db e2 c5 79 85 08 d3 dc 48 52 f5 b6 dd ed 28 17 25 ea d4 61 9c b8 97 49 3a d3 92 94 d0 6f 22 de 01 7f 8b 0d 3f 51 42 08 7f 2e 10 03 ae dd 15 3e 36 a4 6a 67 7e 2a 42 7f 7e 14 be 1b ef d2 39 b9 d3 a0 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f
                                                                                                                                                                                                                  Data Ascii: NvbE{1y1yHR(%aI:o"?QB.>6jg~*B~9jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC16384INData Raw: 54 9d f2 45 f6 da ac 96 02 5c f4 ef 18 e5 6e 6e 6e be dc 94 19 f2 c8 dd 24 26 52 55 7e 15 d7 69 ba 35 d9 7f 05 57 f6 b2 25 bf ff 57 fd 7e ab 8b 44 67 66 ac f8 97 af 55 69 5a 0e 26 6b 72 f9 5f e5 4a 15 3a fa 16 c9 39 ff c5 fe 5f 5b 93 e5 2e b7 93 a4 b3 90 c2 6b ad 8a 70 f5 34 6b b8 40 3f ab 6c ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59
                                                                                                                                                                                                                  Data Ascii: TE\nnn$&RU~i5W%W~DgfUiZ&kr_J:9_[.kp4k@?lk/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC16384INData Raw: 51 d2 ce 9a 77 47 49 a9 4c 89 9a e9 a6 c3 96 5c 93 c5 1d 04 3a 52 a2 db 75 ba e8 8c ed ba cf c9 83 cf 2f c1 ab e3 19 e9 5f ea 6c 3a 06 42 6d a9 2b bb 3b 6c e6 11 e2 cc b8 40 0d 66 c4 d6 47 9d 43 48 b6 cf 17 53 19 47 4d 2f 62 63 2e b6 df 26 b7 09 e8 f5 8c 1d c0 e5 f5 0e 81 86 cd d1 7b 9c 8b 16 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c
                                                                                                                                                                                                                  Data Ascii: QwGIL\:Ru/_l:Bm+;l@fGCHSGM/bc.&{M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!L
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC16384INData Raw: bb 64 46 5f 6b 3e 56 70 91 6b 03 79 17 bb 77 52 f9 41 7a 72 cd d3 29 b6 f4 30 ff 74 bf bd 70 6d f5 bb 82 98 24 7c 05 bf f0 26 86 5f 75 44 a2 79 ef 2f 9b a0 22 f6 42 ad 43 9d ea 7a f0 ab 62 b1 c4 6b 28 af a2 bb 60 40 0c f9 6c a9 df 35 c0 77 d7 f0 0b 75 ef b4 4f 20 01 c9 6e d7 8b d6 eb 26 ee 09 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63
                                                                                                                                                                                                                  Data Ascii: dF_k>VpkywRAzr)0tpm$|&_uDy/"BCzbk(`@l5wuO n&m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC16384INData Raw: 34 8c 8b 9e 5c d6 6f 8e 63 b4 f9 f8 32 af 1b 6f 4e 7b bf 39 eb fd e6 bc f7 9b 8b de 6f 2e ff 20 79 9f a4 d2 5f e4 26 50 20 db 05 95 17 3b 79 ef 23 8e fe 61 a0 5f 8a 03 5a f7 44 2d a1 c3 5f 26 90 90 09 18 77 ea a0 62 f3 19 53 9f c9 ea 8f 67 d5 e8 e4 34 eb e6 2c b7 a9 5c 69 a3 75 af d9 ba f6 11 ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f
                                                                                                                                                                                                                  Data Ascii: 4\oc2oN{9o. y_&P ;y#a_ZD-_&wbSg4,\iuXdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ON
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC16384INData Raw: 70 9d 53 75 cc ea ad 8e 38 96 db c4 ca 58 e1 f4 a0 e0 97 6a 75 f4 83 a7 56 56 e5 47 66 01 d0 88 9b 59 b2 9e 99 56 68 99 88 b5 2f e5 e4 83 4b 34 f7 19 95 75 7a 34 b5 33 5b 5f 63 75 86 c3 94 89 3d c7 cc 48 fc 4b c7 02 6c b4 ac 03 81 46 c8 b1 0e c3 45 a4 cf 34 82 9b a9 e1 c3 b1 e1 46 87 99 95 55 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7
                                                                                                                                                                                                                  Data Ascii: pSu8XjuVVGfYVh/K4uz43[_cu=HKlFE4FU;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC16384INData Raw: 6f a7 5e ff 0f 71 86 02 5c 4a e4 ef 14 6f f7 2f 70 7c 26 f3 fa c6 c5 01 0c b7 df 31 f9 1b 79 fd 6d d5 1e b6 91 ba 4d 6f c4 e2 d0 88 1b cf 19 e1 5c b5 9e f5 37 3a 4a 54 b0 8c 08 40 04 eb ae 78 fd 3f 38 6a 8d c9 1b 89 67 91 52 ea 51 9c 94 22 1e 7d b0 6a 95 14 85 b6 9f 56 47 3e e9 1b d3 5f a5 ac 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee
                                                                                                                                                                                                                  Data Ascii: o^q\Jo/p|&1ymMo\7:JT@x?8jgRQ"}jVG>_P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  6192.168.2.449757172.64.41.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:41 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b7fa9ee5083-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:41 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 40 00 04 8e fb 0f 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom@^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  7192.168.2.449736173.194.219.1384437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC773OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromiumcrx&prodchannel=&prodversion=117.0.2045.47&lang=en-GB&acceptformat=crx3,puff&x=id%3Dghbmnnjooekpmoecnnnilnnbdlolhkhi%26v%3D0.0.0.0%26installedby%3Dexternal%26uc HTTP/1.1
                                                                                                                                                                                                                  Host: clients2.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                  X-Goog-Update-AppId: ghbmnnjooekpmoecnnnilnnbdlolhkhi
                                                                                                                                                                                                                  X-Goog-Update-Updater: chromiumcrx-117.0.2045.47
                                                                                                                                                                                                                  MS-CV: 3SvwXAsvksffsTmhbkOGq6
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-As1emZREMvEFi3qnJdRBLg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:42 GMT
                                                                                                                                                                                                                  Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                  X-Daynum: 6239
                                                                                                                                                                                                                  X-Daystart: 30162
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  Server: GSE
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC520INData Raw: 33 30 62 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 30 31 36 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                  Data Ascii: 30b<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6239" elapsed_seconds="30162"/><app appid="ghbmnnjooekpmoecnnnilnnbdlolhkhi" cohort="1::" cohortname=""
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC266INData Raw: 4f 45 4b 50 4d 4f 45 43 4e 4e 4e 49 4c 4e 4e 42 44 4c 4f 4c 48 4b 48 49 5f 31 5f 37 33 5f 35 5f 30 2e 63 72 78 22 20 66 70 3d 22 31 2e 30 39 34 36 36 31 37 30 38 61 39 36 32 30 30 61 37 34 61 32 34 38 63 35 32 30 65 66 66 64 37 35 32 36 64 37 34 33 35 39 37 33 36 36 33 65 35 30 32 63 35 37 36 32 35 38 64 63 63 33 30 63 64 33 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 30 39 34 36 36 31 37 30 38 61 39 36 32 30 30 61 37 34 61 32 34 38 63 35 32 30 65 66 66 64 37 35 32 36 64 37 34 33 35 39 37 33 36 36 33 65 35 30 32 63 35 37 36 32 35 38 64 63 63 33 30 63 64 33 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 31 32 37 34 32 34 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 37 33 2e 35 22 2f 3e 3c 2f 61 70 70 3e 3c
                                                                                                                                                                                                                  Data Ascii: OEKPMOECNNNILNNBDLOLHKHI_1_73_5_0.crx" fp="1.094661708a96200a74a248c520effd7526d7435973663e502c576258dcc30cd3" hash_sha256="094661708a96200a74a248c520effd7526d7435973663e502c576258dcc30cd3" protected="0" size="127424" status="ok" version="1.73.5"/></app><
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  8192.168.2.449759172.64.41.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:42 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b85bd65b171-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f7 00 04 ad c2 db 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  9192.168.2.449768162.159.61.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:42 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b86bb0b53c1-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 d1 00 04 ad c2 db 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  10192.168.2.449769162.159.61.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b86ee71b133-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 26 00 04 6c b1 7a 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom&lz^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  11192.168.2.449767162.159.61.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b871c3206f6-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ad 00 04 40 e9 b0 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom@^)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  12192.168.2.44976113.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 1966
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: yR0FOE/y+aftchKyufDqXw==
                                                                                                                                                                                                                  Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                  ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                  x-ms-request-id: 078c55d4-301e-0020-7361-5404cb000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162242Z-c865aa2u193y706e46my4f0d6s00000002c00000000096t0
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_MISS
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  13192.168.2.449771142.250.105.1324437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC580OUTGET /crx/blobs/AeKPYwz_ATw3QVAsUh5mrq7VbFhoCemsnDfnzW4MD7THJ3muWgQp7_jt-TfwHfQDgQmvhXQaLMW1a2OlLZlpE5j8e5lDBLwr0yWRA_I9nKRIWfrvmTacAMZSmuWp_tQgCHMAHdp_5TemiCvwrS2ZNQ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_73_5_0.crx HTTP/1.1
                                                                                                                                                                                                                  Host: clients2.googleusercontent.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                  X-GUploader-UploadID: ABPtcPopSdmyavi8vo53CyoRC7GMRtSLf47MfSQx1Et69f4fo6mahWFvgP6oxZo_pZy3m0otPzQ
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 127424
                                                                                                                                                                                                                  X-Goog-Hash: crc32c=9+L1kg==
                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                  Date: Tue, 30 Jan 2024 20:36:01 GMT
                                                                                                                                                                                                                  Expires: Wed, 29 Jan 2025 20:36:01 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                  Last-Modified: Tue, 30 Jan 2024 20:35:53 GMT
                                                                                                                                                                                                                  ETag: 2cb732de_8c61d0dd_1ad811da_32bea30c_0e135f89
                                                                                                                                                                                                                  Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                  Age: 71202
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC686INData Raw: 43 72 32 34 03 00 00 00 f0 22 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                  Data Ascii: Cr24"0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: 29 8d 76 32 1f 57 e7 99 0f 81 79 20 ed 6d 4e 1b 63 d9 40 85 02 21 00 98 c9 b8 b2 2a 81 82 fc fd 0f b0 11 62 f7 73 10 46 33 60 b0 28 3e 78 08 f3 b9 c5 7d 0a b3 b4 8c 22 fe 3f 1f 8b 08 00 00 00 00 00 00 ff bd 7c 5d 73 ab 3a 9a ee 5f 99 da d7 d3 55 12 18 77 dc 77 21 20 30 31 22 08 7d 80 a6 a6 76 01 72 82 41 60 12 e3 18 d3 d5 ff 7d 94 dd 5d 3d 75 fa f4 72 d9 17 e7 dc 64 c5 59 b6 e1 e1 7d df e7 43 32 fe af bf fe a6 f6 a7 fa eb 30 4e 87 e3 f0 db 5f 7e 9b be f6 fb a6 3c 35 ff 31 ee bf fe e3 fd a0 f7 bf fd e7 6f a7 c3 c7 b0 57 bf d7 c7 61 da 0f d3 6f 7f f9 eb 6f 63 79 d5 c7 52 99 e7 ef af 51 5b 59 0e 90 c2 01 b9 d5 34 b5 d5 e8 fa ba 5d 0b fb 74 28 fa f9 bb b0 a6 f7 da d2 6b 99 6d d7 d8 7b 76 f0 e1 72 90 81 1e 64 8e c1 b6 3d 1e cc f3 9b b8 65 d6 f6 e7 ef bd 3e c9
                                                                                                                                                                                                                  Data Ascii: )v2Wy mNc@!*bsF3`(>x}"?|]s:_Uww! 01"}vrA`}]=urdY}C20N_~<51oWaoocyRQ[Y4]t(km{vrd=e>
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: 69 cd 39 45 55 87 df 99 af db 8a 6f a8 f4 79 27 43 b5 30 88 5c 31 3c af ca 07 f0 c5 bd 13 d4 3e 01 9c 63 c3 22 ee 1b 05 70 a1 68 53 4a 30 23 a3 39 9f 29 70 5e 0a aa 91 60 9b 84 7a 12 31 16 5f a9 8f df 93 97 5f e2 eb ee ed cf ca 07 8b e9 75 a9 6c 9c d7 1a c5 46 eb 3b ca 9c b2 0e 6a a8 68 61 d5 a2 9b 99 8d 72 66 e1 48 69 32 73 3f 82 a2 73 ac 47 f4 4f 81 e9 9a 31 9d f0 c1 07 09 1f cf 7b aa a6 8a 93 91 e7 d1 56 04 91 6d d4 3c 22 81 ef 64 42 42 ce 46 2f 66 46 ff 2c f8 22 7f cd 2f dd bd fa 90 e5 7c 97 5a fa 3d 6e d5 99 20 f4 26 19 6a 32 8d 61 da f1 5d 22 a2 a8 5c 9e 27 62 7c 46 15 4c 3b de aa 26 a6 fc 9d 59 84 3e c2 2f b2 35 35 fb a3 47 50 9b 21 1d 18 9f 17 9a f7 5f 61 0b bd e1 fe b8 e2 9a 9f 68 e8 76 a5 fd 6c 09 8f 1c 6b 2b 9d d5 a2 d9 8d fa e9 ea e5 3e 7c 85
                                                                                                                                                                                                                  Data Ascii: i9EUoy'C0\1<>c"phSJ0#9)p^`z1__ulF;jharfHi2s?sGO1{Vm<"dBBF/fF,"/|Z=n &j2a]"\'b|FL;&Y>/55GP!_ahvlk+>|
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: 7f f8 6d f5 f3 fc 6b 65 6d fe b1 f6 fa 07 37 91 62 e1 b3 cc 9b 21 d6 c4 c2 00 d8 8c a3 52 f9 38 a8 3c 94 96 21 26 b1 f6 6d d5 37 2f c4 47 3c 66 11 a9 cd f5 27 40 7d 6f 07 70 fa 59 cf 2d 84 f3 5d f5 fa 87 df de ff b8 8e 7a f3 af c7 b8 08 4f c9 3f 38 b2 95 a4 1e dc 63 05 36 9a b5 51 20 6d 97 9b de 07 a9 96 96 04 d1 db 3e 83 6f 98 37 e7 72 71 bf 08 98 a2 3f 78 3f 40 e0 8f eb a4 37 a7 ca 32 d7 31 30 78 2c 79 bd 13 5f b9 f7 9f ae 15 8d 1c 29 54 9c 66 d0 ab 3d b4 93 3a ca d3 fe 62 13 ff c3 ce 72 14 30 5f b1 34 8f 6c d3 0f 2f e6 7a f0 98 ba f6 03 f8 7c 93 4b ae 9c a9 37 09 dd 56 75 91 5f b4 2a e0 ba 79 af 42 f7 90 d0 67 c7 e8 fe 7a cf f5 4b ec 1b 1e 65 f1 a4 ec d1 af a1 3b dc c2 97 03 ec de 89 f1 8a 03 dd 66 01 07 aa 9f be 4a ae b6 66 46 62 93 e1 5e 70 af 86 42
                                                                                                                                                                                                                  Data Ascii: mkem7b!R8<!&m7/G<f'@}opY-]zO?8c6Q m>o7rq?x?@7210x,y_)Tf=:br0_4l/z|K7Vu_*yBgzKe;fJfFb^pB
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: b9 99 85 a3 45 ac 89 30 c8 9b 54 1b 4d 41 e4 81 fa 6d 57 99 50 a2 64 fc 98 e5 6a 1d 33 d8 4b a0 08 eb 50 58 19 bf 2d 06 92 71 4a ec 24 80 3e ce 9b cb 5e 6f 57 cc 8a 38 ef d0 f2 6b 7c d3 bd f8 70 26 60 ac 5a 14 26 14 c9 78 18 4f b9 d1 5b 12 2a 29 19 b8 50 81 de 8c 47 6b 8d 9f 1d 4d 3e 2b e4 10 3b f1 10 c3 6a d0 f2 81 fa 01 6e 9b ec 11 e0 1c 07 e3 27 e9 39 2a 2c bd a5 b0 39 aa 21 b6 cb 7c 3b f1 80 c3 ba f5 cd fc cb 89 1b 2d c4 4b 6c 2b d1 7c df c0 f7 75 27 3e 91 51 1c ee 79 0d f6 c1 26 df f7 a3 30 73 2f cc 9c 0c fb 01 47 d8 3e 4e b8 d7 ef 34 6f 28 63 f0 c0 2c 78 14 5a 69 6a cb 47 f4 61 b5 d7 04 0b 8a 29 59 9a 25 0e 9b 4f 2c 50 5b 5b 2b 87 32 ee c6 fe 68 13 a6 b3 3a e4 80 c3 ad 2d 3d df e4 cf 4d 81 07 7e 23 23 4d d3 9d f8 2e a5 af d2 d4 aa 17 c3 e1 3a 6d 1b
                                                                                                                                                                                                                  Data Ascii: E0TMAmWPdj3KPX-qJ$>^oW8k|p&`Z&xO[*)PGkM>+;jn'9*,9!|;-Kl+|u'>Qy&0s/G>N4o(c,xZijGa)Y%O,P[[+2h:-=M~##M.:m
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: d6 4f 9d e4 46 3d 5a 7f aa 82 a9 91 50 0e 0c 6a 59 b5 fa 18 f7 e0 01 fd 8b d6 59 0f db 3d f2 41 cd a3 86 07 b8 2b 28 42 f1 80 4e 19 c3 26 7b 9a 54 6f d7 97 ba 7f 9a f6 43 04 55 80 d6 c4 e3 04 5b 9b 1b eb bb ce 9d fc b9 b5 44 de b4 b9 a5 4d 22 03 e6 f8 e4 b3 ea 8e c6 21 99 ae f1 2f b3 e1 99 5d 85 5c 93 d9 a2 22 07 fc ad 14 fa 3d e6 78 a7 e0 f8 00 bf 6c e7 1d 2b 2e 69 be 75 7e 3e e3 5a 7a 58 4b af c9 2a e6 34 71 37 c2 0a 45 bb 8a a1 2d 0d 65 cf 6d 82 4c d6 17 19 77 d7 69 8f 6e e1 bb d7 bf 2c bb 7c 1c 25 1f 09 06 13 2e b5 16 32 d7 a1 e9 c5 75 e5 3f 39 3b 1a 5d 94 c9 22 04 29 1e 33 bc 35 d9 d0 f0 10 e9 25 8a 1e c1 37 15 b6 9a 33 6a f4 15 68 ca 73 7c 92 bd 33 67 dd 68 d7 ad d1 27 aa 58 22 f0 57 6d 93 1e 33 3d 97 39 02 55 50 5b 44 a3 5f af ef da ee bd f9 0f 26
                                                                                                                                                                                                                  Data Ascii: OF=ZPjYY=A+(BN&{ToCU[DM"!/]\"=xl+.iu~>ZzXK*4q7E-emLwin,|%.2u?9;]")35%73jhs|3gh'X"Wm3=9UP[D_&
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: db 1b f8 ee dd 67 89 89 4d 4c 4f e0 1d e7 6e 4b fc e9 ab 66 d0 96 be 13 56 2c 5a 73 41 de 92 a0 80 32 78 02 02 45 47 69 b0 a5 9d fa 8c ed e7 47 72 c4 60 fc ab 53 d0 26 d8 07 1b 11 87 fc 3d 1d 90 e1 6d c7 2a f8 e6 2c fd fa 12 07 04 64 70 1c a9 85 4b c5 9b 57 b2 48 6c ce e9 d7 eb d8 36 b9 d7 87 a6 e6 fc e7 a2 dd ce 0a 71 5e 9b 6b 9a 21 fe 5a 2f cc 29 7b 95 ee 3d 72 30 bc 83 6b 7f 9e 48 ef 38 69 c7 4d 22 df 40 c9 e5 43 fa 40 4c 46 d9 b1 4d c9 43 34 c9 40 4d 19 92 2f 3b be 59 78 48 5a 3e 90 35 0d a6 63 b1 e0 5d b1 34 39 01 17 bb d0 cd 5c 2e e9 0d 7e 21 f7 e6 c0 2f 33 53 bb 52 4c 17 3a 14 17 93 61 fc 54 e3 a3 10 f2 5a 73 14 e2 85 5f 48 f7 b4 08 cf 75 62 db 65 ca 32 7e 20 40 df 25 1a 1f 58 c7 8e 86 84 c6 36 b1 dd 4c 31 a5 f7 6c 7a 2d 7b 04 ab 70 2c ca 1c 47 c4
                                                                                                                                                                                                                  Data Ascii: gMLOnKfV,ZsA2xEGiGr`S&=m*,dpKWHl6q^k!Z/){=r0kH8iM"@C@LFMC4@M/;YxHZ>5c]49\.~!/3SRL:aTZs_Hube2~ @%X6L1lz-{p,G
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: e7 88 e5 b6 6f 1b 9e 06 a6 0a e6 28 0d cc 8c 4e b1 7e ce 15 68 d6 b4 57 e6 1a cb 8e bf c0 01 53 a3 8d dd a6 fd d7 3a 1a 3f d0 d7 16 be 9a ac 7e 96 c1 a6 55 02 ea 6a 20 ef 95 11 d2 ea 60 b0 5f ff cd fd 0b 3a 1a 4c ef 77 a2 53 34 a1 29 a4 c1 e8 28 eb 69 49 a1 0c 8b a1 79 e1 1a 1f 70 a8 18 b3 c7 43 31 30 87 33 f9 49 bb 99 2b f1 8f fb 87 fe f7 3a 5f 7e ee c7 ca 2d d3 37 3d ef 72 fb e7 1a e8 cb 1f d7 fc df 1d b7 8f 27 0a f4 27 35 3a 8c 7d fe 5a 40 97 ee 98 b3 ad 72 d7 31 d9 49 b3 0e bb 24 64 4b 35 60 23 a0 c5 4c bc 67 3b e3 51 9b 5b ff d7 71 17 99 47 56 29 b0 ce 6d f5 5d f7 93 ae f5 e6 50 0a d3 4f 61 f4 2d 7f 75 7c ad 8f 26 a3 a6 25 d8 f4 fb 36 5a a8 0f bf 7f 38 ca 68 59 86 45 a3 ab 6e 65 d2 31 a7 14 38 db 5a 3f 5f 95 3f 21 a9 d1 99 d8 e6 f8 1c 9c b6 bd 34 c7
                                                                                                                                                                                                                  Data Ascii: o(N~hWS:?~Uj `_:LwS4)(iIypC103I+:_~-7=r''5:}Z@r1I$dK5`#Lg;Q[qGV)m]POa-u|&%6Z8hYEne18Z?_?!4
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: 12 4a 02 8d a0 60 76 9e 50 64 20 5e 75 a0 8f 09 7a 20 c8 48 96 7b 26 87 c1 04 b3 cf af bb 4a dc 2e 52 1c 89 4d 3c 2a c7 50 d0 bf 2b 6e 0c 4b 07 1d d9 92 e0 c4 de 63 47 a8 6c 0b af 5b f3 72 5f 68 67 98 44 18 4d d2 9c 78 a6 a3 59 4d d9 9a 49 e3 47 c5 fd 07 5b a7 57 cd 04 07 d8 7c 1d f9 1f e4 79 cf 05 42 58 27 53 4c 7d c1 eb cd 13 c4 cd c3 32 8a 71 43 4e da 7c 94 d9 7e 9b 41 04 26 38 90 63 45 22 4b 41 d1 b3 a7 c7 b1 fe 0e 23 a4 85 5e 0f 2c b8 9d fd bc c5 57 59 ab 35 01 a2 85 da b1 54 ea 0c de a7 38 a0 4b 7c a4 d2 aa d9 e4 fb 56 9b f2 5d 9a 5f 50 4b 07 08 af c3 b1 a7 32 01 00 00 56 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6d 6e 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54
                                                                                                                                                                                                                  Data Ascii: J`vPd ^uz H{&J.RM<*P+nKcGl[r_hgDMxYMIG[W|yBX'SL}2qCN|~A&8cE"KA#^,WY5T8K|V]_PK2VPK!-_locales/mn/messages.jsonUT
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1252INData Raw: 69 ad 1a f3 b4 ef 30 f6 ff d7 e0 b9 6c 92 3a cf d8 a6 e9 82 34 11 84 28 9f 5b 24 3c 6a 91 f3 c3 22 10 28 d6 ec 8e 88 87 9a e2 44 33 37 31 4f 32 e5 0d 66 3f c9 3a e2 73 46 76 8c ed 53 61 db 78 d6 e6 1a 71 82 07 25 be e2 f1 ca 9a 01 e3 09 40 91 ed a1 56 02 db 20 25 1c b8 17 bf 8a eb 04 35 61 58 4f 45 6b 54 81 67 00 44 5b 6c 4f 81 53 54 4b 1a 58 46 5a 5a b7 23 1a 17 11 31 b2 ff f2 c0 b7 c1 da 85 8b ad 9a 3d f6 bd 3f e3 96 fd f6 46 ed cf 04 05 77 e8 2f fd 79 b8 e0 a3 78 8d f8 18 c2 98 a4 cf ea 00 af 94 05 da bb e7 67 1c c6 db f8 03 bb f1 9a 9a f9 97 0d 8f 0f 07 92 d9 d1 51 bd ca d0 96 8f 82 71 ba 20 77 ef 0a fd 04 2a 6e a5 c9 66 66 67 78 54 f2 ad 6e 64 56 6e 1d be 0c ec 4c 25 03 1e 5a fb 71 6b e7 68 0b f6 93 31 d1 3a be b5 95 f8 c2 38 be 7f fb 0d 50 4b 07 08
                                                                                                                                                                                                                  Data Ascii: i0l:4([$<j"(D371O2f?:sFvSaxq%@V %5aXOEkTgD[lOSTKXFZZ#1=?Fw/yxgQq w*nffgxTndVnL%Zqkh1:8PK


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  14192.168.2.44977023.54.46.90443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  X-CID: 7
                                                                                                                                                                                                                  X-CCC: US
                                                                                                                                                                                                                  X-Azure-Ref-OriginShield: Ref A: 58A8032E0A184202AC9E973C7E16DFBF Ref B: CH1AA2040904025 Ref C: 2023-07-09T06:25:19Z
                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 3FB884FE27194F46821180A0235E838A Ref B: CHI30EDGE0308 Ref C: 2023-07-09T06:26:49Z
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Cache-Control: public, max-age=116362
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  15192.168.2.44976213.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:42 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 1751
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: ZORImplCDTT4skCQAy0O8w==
                                                                                                                                                                                                                  Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                  ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                  x-ms-request-id: 2dd80fe9-201e-0034-2e92-53c7af000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162242Z-rr5bh4r6wd46p4muzzky0vh7f400000001tg00000000fw2y
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  16192.168.2.44976613.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:42 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: Jcy20mbH7NvS9u1Vk/1CnQ==
                                                                                                                                                                                                                  Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                  ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                  x-ms-request-id: 780b5d0e-a01e-002e-312f-53e8c0000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162242Z-avkby3fmah0mx6bnwamtt1an6s00000001yg000000003m7v
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  17192.168.2.44976313.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 2008
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: AAgpFFFnVya3tLN79BwQiw==
                                                                                                                                                                                                                  Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                  ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                  x-ms-request-id: aed82c0a-301e-0002-05bf-536afd000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162243Z-qv9343mx5d7qx1hsq671prdx1c000000022g000000005bsh
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  18192.168.2.44976413.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 2229
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: m1+fngKXTssvJrBIRWryDg==
                                                                                                                                                                                                                  Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                  ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                  x-ms-request-id: cd38f067-001e-004e-5b62-52ade2000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162243Z-n81gg0qwy52qhfkxa5ksswzvvs00000004u000000000fnbe
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  19192.168.2.44976513.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:42 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 1154
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: VINs+LbpDD4/JYhy3hkk5g==
                                                                                                                                                                                                                  Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                  ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                  x-ms-request-id: 59f197a3-b01e-0075-5dbf-53efbc000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162243Z-fpyxqwac3t2vxd35a3826yrybn00000001a000000000a30b
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  20192.168.2.44977213.107.246.414437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                  Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 1468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-MD5: xw5y8uCoJhZdVfyk+U/L8Q==
                                                                                                                                                                                                                  Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                  ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                  x-ms-request-id: 0ff32153-201e-0070-0fcb-521bc3000000
                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                                                                                                                  x-azure-ref: 20240131T162243Z-7zpv6s0vgt2kpfgx4p4cc875nw000000042g000000007y4p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 59346683
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                  Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  21192.168.2.449773152.195.19.974437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:43 UTC618OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1707322963&P2=404&P3=2&P4=NFKvfFj%2fiUzv6s1aa6INt4h0sNvN%2bk9MEXogSoP2EMN5cxGwldUMIUMQ0kT4FgNjg2WuPTf%2fGqGI2Yany0MZMQ%3d%3d HTTP/1.1
                                                                                                                                                                                                                  Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  MS-CV: /OmiOH3MosNMCRgdKhW8u8
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Age: 662188
                                                                                                                                                                                                                  Cache-Control: public, max-age=17280000
                                                                                                                                                                                                                  Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:43 GMT
                                                                                                                                                                                                                  Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                  Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                  MS-CorrelationId: 28bbe998-0e1e-4cae-b007-a526b9d7080c
                                                                                                                                                                                                                  MS-CV: RWtWji89iFKzHwQT1nN8fc.0
                                                                                                                                                                                                                  MS-RequestId: b4730062-3f17-41a8-8e59-fb790e90d4c5
                                                                                                                                                                                                                  Server: ECAcc (agc/7F92)
                                                                                                                                                                                                                  X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                  X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                  X-CCC: US
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-Powered-By: ARR/3.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  Content-Length: 11185
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                  Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  22192.168.2.449748162.159.61.34437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: edgemicrosoftcom)QM
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:44 GMT
                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  CF-RAY: 84e34b8fd87c4531-ATL
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d fb 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 30 00 05 00 01 00 00 00 27 00 02 c0 43 c0 43 00 01 00 01 00 00 00 27 00 04 cc 4f c5 ef c0 43 00 01 00 01 00 00 00 27 00 04 0d 6b 15 ef 00 00 29 04 d0 00 00 00 00 01 3e 00 0c 01 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: edgemicrosoftcom-edge-microsoft-comdual-a-0036a-msedgenet0'CC'OC'k)>:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  23192.168.2.44977513.107.22.2394437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC459OUTPOST /extensioninstallverifier/v1.1/installverify HTTP/1.1
                                                                                                                                                                                                                  Host: edge.microsoft.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 119
                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:44 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 66 44 6e 54 52 72 55 50 50 47 46 48 52 46 4e 63 32 6e 52 76 45 43 7a 30 75 33 4a 64 59 67 34 31 6c 37 37 4d 6f 33 68 38 62 56 41 3d 22 2c 22 69 64 73 22 3a 5b 22 6a 6d 6a 66 6c 67 6a 70 63 70 65 70 65 61 66 6d 6d 67 64 70 66 6b 6f 67 6b 67 68 63 70 69 68 61 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                                                                                  Data Ascii: {"hash":"fDnTRrUPPGFHRFNc2nRvECz0u3JdYg41l77Mo3h8bVA=","ids":["jmjflgjpcpepeafmmgdpfkogkghcpiha"],"protocol_version":1}
                                                                                                                                                                                                                  2024-01-31 16:22:45 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 4677523729664208B0E325FA391B3EAB Ref B: BL2AA2010205005 Ref C: 2024-01-31T16:22:44Z
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:44 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-01-31 16:22:45 UTC420INData Raw: 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 22 41 6b 33 6b 62 6a 7a 2b 68 33 2f 2f 75 6c 72 63 74 35 6e 79 4c 48 2b 57 45 42 4d 4e 50 67 44 61 43 58 35 74 31 4d 50 78 37 46 73 4b 46 55 7a 6b 64 68 64 2f 78 51 6f 42 38 49 41 34 61 55 36 33 42 42 54 57 67 51 6c 51 76 4d 6d 4e 56 38 79 49 71 74 32 56 62 67 37 70 64 4e 56 4f 46 61 6b 55 6f 73 42 2f 50 71 6d 46 6d 44 55 74 37 76 2f 70 54 4f 43 37 62 6d 42 2b 39 36 4b 2f 67 47 58 75 2f 71 38 2f 6e 38 46 69 35 46 41 59 31 4f 66 5a 6d 70 6e 50 66 71 42 52 68 49 62 58 67 69 73 76 48 76 73 7a 43 4c 2f 78 6a 62 37 33 35 48 6c 46 44 4d 35 34 6b 7a 76 42 30 6f 65 55 55 30 69 74 4b 52 6f 67 68 50 65 46 6a 55 38 44 7a 55 38 4e 4f 6a 50 54 37 6a 78 38 63 32 37 2f 53 63 36 46 76 77 44 35 70 55 39 6a 33 64 6f 45 37 55 6b 6f 31
                                                                                                                                                                                                                  Data Ascii: {"signature":"Ak3kbjz+h3//ulrct5nyLH+WEBMNPgDaCX5t1MPx7FsKFUzkdhd/xQoB8IA4aU63BBTWgQlQvMmNV8yIqt2Vbg7pdNVOFakUosB/PqmFmDUt7v/pTOC7bmB+96K/gGXu/q8/n8Fi5FAY1OfZmpnPfqBRhIbXgisvHvszCL/xjb735HlFDM54kzvB0oeUU0itKRoghPeFjU8DzU8NOjPT7jx8c27/Sc6FvwD5pU9j3doE7Uko1


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  24192.168.2.44977764.233.185.954437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:45 UTC448OUTPOST /chromewebstore/v1.1/items/verify HTTP/1.1
                                                                                                                                                                                                                  Host: www.googleapis.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 119
                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:22:45 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 54 52 75 79 41 2f 53 59 4a 71 77 7a 72 74 70 67 32 72 75 33 34 6a 6d 33 34 6c 52 45 6e 33 6d 4d 37 72 6b 36 34 50 7a 4b 66 63 6f 3d 22 2c 22 69 64 73 22 3a 5b 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                                                                                  Data Ascii: {"hash":"TRuyA/SYJqwzrtpg2ru34jm34lREn3mM7rk64PzKfco=","ids":["ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"protocol_version":1}
                                                                                                                                                                                                                  2024-01-31 16:22:45 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                  Vary: X-Origin
                                                                                                                                                                                                                  Vary: Referer
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:45 GMT
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  Content-Length: 483
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-01-31 16:22:45 UTC483INData Raw: 7b 0a 20 20 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 20 31 2c 0a 20 20 22 73 69 67 6e 61 74 75 72 65 22 3a 20 22 68 53 36 39 67 72 56 6b 39 50 39 48 33 34 45 78 32 76 6a 5a 57 59 65 63 4b 44 46 6e 4d 2f 37 30 39 6b 36 44 74 77 41 77 75 74 6d 4b 77 31 41 6d 43 71 74 31 2f 78 31 2f 74 59 57 49 4d 6b 39 35 53 46 4a 73 79 44 77 72 79 30 36 55 6c 70 35 78 72 32 55 44 69 38 39 61 6e 4b 62 77 2f 50 4f 56 31 61 31 59 44 71 42 38 52 4c 66 47 4a 58 62 4b 76 55 6b 52 63 75 59 4a 57 4d 41 66 30 70 68 4e 44 58 53 34 53 77 7a 37 30 67 50 77 6a 48 37 6f 66 4f 2b 31 76 33 78 33 77 36 52 75 70 6d 7a 4a 47 6b 74 66 6e 58 58 54 71 42 4f 54 4d 6a 31 42 4f 58 4d 43 4e 4c 6d 44 50 66 58 52 76 30 31 2b 66 49 35 6d 4d 39 52 51 57 62 6a 62 4e 74 5a 4a 52 4e 67 53
                                                                                                                                                                                                                  Data Ascii: { "protocol_version": 1, "signature": "hS69grVk9P9H34Ex2vjZWYecKDFnM/709k6DtwAwutmKw1AmCqt1/x1/tYWIMk95SFJsyDwry06Ulp5xr2UDi89anKbw/POV1a1YDqB8RLfGJXbKvUkRcuYJWMAf0phNDXS4Swz70gPwjH7ofO+1v3x3w6RupmzJGktfnXXTqBOTMj1BOXMCNLmDPfXRv01+fI5mM9RQWbjbNtZJRNgS


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  25192.168.2.44977840.68.123.157443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:22:50 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X93HESGk4Kp6S4u&MD=N3L3GLMG HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                  2024-01-31 16:22:51 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                  MS-CorrelationId: 4d726b3b-5358-4c8e-8c35-28fec61168db
                                                                                                                                                                                                                  MS-RequestId: 15e06814-4cd6-410e-a97d-dd73e6ac24e9
                                                                                                                                                                                                                  MS-CV: 6NdImZVeXkmyZTgf.0
                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:22:50 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                  2024-01-31 16:22:51 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                  2024-01-31 16:22:51 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  26192.168.2.44978340.68.123.157443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:23:34 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X93HESGk4Kp6S4u&MD=N3L3GLMG HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                  2024-01-31 16:23:36 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                  MS-CorrelationId: cba28036-edb6-4df0-b4e9-93581c56184b
                                                                                                                                                                                                                  MS-RequestId: 2b6e2050-5ff6-470f-9ed1-9cdc8d6a5c62
                                                                                                                                                                                                                  MS-CV: +eSta2gdEUir7oqi.0
                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:23:35 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 25457
                                                                                                                                                                                                                  2024-01-31 16:23:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                  2024-01-31 16:23:36 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  27192.168.2.44978623.40.207.564437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:23:40 UTC442OUTOPTIONS /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                  Host: bzib.nelreports.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Origin: https://business.bing.com
                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:23:40 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:23:40 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  PMUSER_FORMAT_QS:
                                                                                                                                                                                                                  X-CDN-TraceId: 0.34cf2817.1706718220.3876df
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                  Access-Control-Allow-Methods: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  28192.168.2.44978723.40.207.564437448C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-01-31 16:23:40 UTC382OUTPOST /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                  Host: bzib.nelreports.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 466
                                                                                                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                  2024-01-31 16:23:40 UTC466OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 39 34 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 34 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 33 2e 31 30 37 2e 36 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 73 69 6e 65 73 73 2e 62 69 6e
                                                                                                                                                                                                                  Data Ascii: [{"age":57945,"body":{"elapsed_time":6454,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"13.107.6.158","status_code":401,"type":"http.error"},"type":"network-error","url":"https://business.bin
                                                                                                                                                                                                                  2024-01-31 16:23:40 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  Date: Wed, 31 Jan 2024 16:23:40 GMT
                                                                                                                                                                                                                  Content-Length: 21
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  PMUSER_FORMAT_QS:
                                                                                                                                                                                                                  X-CDN-TraceId: 0.34cf2817.1706718220.38774b
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                  Access-Control-Allow-Methods: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  2024-01-31 16:23:40 UTC21INData Raw: 50 72 6f 63 65 73 73 65 64 20 74 68 65 20 72 65 71 75 65 73 74
                                                                                                                                                                                                                  Data Ascii: Processed the request


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:17:22:30
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Inv-#RBSA902UER.svg
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:17:22:30
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2008,i,17084841928490639560,7229288362373224866,262144 /prefetch:3
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:17:22:30
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Inv-#RBSA902UER.svg
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:17:22:31
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:3
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                  Start time:17:22:33
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6228 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                  Start time:17:22:34
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6804 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                  Start time:17:22:34
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=7060 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                  Start time:17:22:36
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff6a7bf0000
                                                                                                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                  Start time:17:22:36
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7660 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff6a7bf0000
                                                                                                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                  Start time:17:22:47
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                  Start time:17:22:47
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1992,i,8238449552657703004,8954090456463045725,262144 /prefetch:3
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                  Start time:17:22:55
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                  Start time:17:22:55
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1988,i,2365513078520292169,9260633697368073337,262144 /prefetch:3
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                  Start time:17:23:31
                                                                                                                                                                                                                  Start date:31/01/2024
                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6968 --field-trial-handle=1848,i,4274154850027481070,16936309279797934224,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  No disassembly